diff --git a/openApiDocs/beta/Applications.yml b/openApiDocs/beta/Applications.yml index 276436fb9e..ebed8e9241 100644 --- a/openApiDocs/beta/Applications.yml +++ b/openApiDocs/beta/Applications.yml @@ -12210,11 +12210,11 @@ paths: put: tags: - servicePrincipals.customClaimsPolicy - summary: Update customClaimsPolicy - description: Update a customClaimsPolicy object. + summary: Create or replace claimsPolicy + description: 'Create a new customClaimsPolicy object if it doesn''t exist, or replace an existing one.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/customclaimspolicy-update?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/serviceprincipal-put-claimspolicy?view=graph-rest-beta operationId: servicePrincipal_SetClaimsPolicy parameters: - name: servicePrincipal-id @@ -12245,11 +12245,11 @@ paths: patch: tags: - servicePrincipals.customClaimsPolicy - summary: Update customClaimsPolicy - description: Update a customClaimsPolicy object. + summary: Create or replace claimsPolicy + description: 'Create a new customClaimsPolicy object if it doesn''t exist, or replace an existing one.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/customclaimspolicy-update?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/serviceprincipal-put-claimspolicy?view=graph-rest-beta operationId: servicePrincipal_UpdateClaimsPolicy parameters: - name: servicePrincipal-id @@ -23031,6 +23031,12 @@ components: $ref: '#/components/schemas/microsoft.graph.userActivity' description: The user's activities across devices. Read-only. Nullable. x-ms-navigationProperty: true + adhocCalls: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.adhocCall' + description: Ad hoc calls associated with the user. Read-only. Nullable. + x-ms-navigationProperty: true agreementAcceptances: type: array items: @@ -23871,6 +23877,8 @@ components: - title: ipApplicationSegment type: object properties: + action: + $ref: '#/components/schemas/microsoft.graph.actionType' destinationHost: type: string description: 'Either the IP address, IP range, or FQDN of the applicationSegment, with or without wildcards.' @@ -24734,7 +24742,7 @@ components: properties: blockAzureADGraphAccess: type: boolean - description: 'If false, allows the app to have extended access to Azure AD Graph until June 30, 2025 when Azure AD Graph is fully retired. For more information on Azure AD retirement updates, see June 2024 update on Azure AD Graph API retirement.' + description: 'If false, allows the app to have extended access to Azure AD Graph until August 31, 2025 when Azure AD Graph is fully retired. For more information on Azure AD retirement updates, see June 2024 update on Azure AD Graph API retirement.' nullable: true removeUnverifiedEmailClaim: type: boolean @@ -24847,6 +24855,10 @@ components: type: boolean description: 'Indicates whether backend SSL certificate validation is enabled for the application. For all new Application Proxy apps, the property is set to true by default. For all existing apps, the property is set to false.' nullable: true + isContinuousAccessEvaluationEnabled: + type: boolean + description: 'Indicates whether continuous access evaluation is enabled for Application Proxy application. For all Application Proxy apps, the property is set to true by default.' + nullable: true isDnsResolutionEnabled: type: boolean description: Indicates Microsoft Entra Private Access should handle DNS resolution. false by default. @@ -25724,6 +25736,26 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.adhocCall: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: adhocCall + type: object + properties: + recordings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.callRecording' + description: The recordings of a call. Read-only. + x-ms-navigationProperty: true + transcripts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.callTranscript' + description: The transcripts of a call. Read-only. + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.agreementAcceptance: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -26395,6 +26427,8 @@ components: description: 'The date and time when the grace period ends and reprovisioning or deprovisioning happens. Required only if the status is inGracePeriod. The timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true + groupDetail: + $ref: '#/components/schemas/microsoft.graph.cloudPcEntraGroupDetail' imageDisplayName: type: string description: Name of the OS image that's on the Cloud PC. @@ -26472,6 +26506,8 @@ components: $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetails' userAccountType: $ref: '#/components/schemas/microsoft.graph.cloudPcUserAccountType' + userDetail: + $ref: '#/components/schemas/microsoft.graph.cloudPcEntraUserDetail' userExperienceType: $ref: '#/components/schemas/microsoft.graph.cloudPcUserExperienceType' userPrincipalName: @@ -27507,10 +27543,6 @@ components: type: string description: The unique identifier of the app instance for which diagnostic logs were collected. Read-only. nullable: true - requestedBy: - type: string - description: The user principal name associated with the request for the managed application log collection. Read-only. - nullable: true requestedByUserPrincipalName: type: string description: The user principal name associated with the request for the managed application log collection. Read-only. @@ -27520,10 +27552,6 @@ components: type: string description: 'DateTime of when the log upload request was received. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' format: date-time - status: - type: string - description: 'Indicates the status for the app log collection request - pending, completed or failed. Default is pending.' - nullable: true uploadedLogs: type: array items: @@ -28264,7 +28292,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: Indicates collection of App Log Upload Request. + description: The collection property of AppLogUploadRequest. x-ms-navigationProperty: true additionalProperties: type: object @@ -28735,11 +28763,11 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are available, away, beRightBack, busy, doNotDisturb, offline, outOfOffice, presenceUnknown.' nullable: true availability: type: string - description: 'The base presence information for a user. Possible values are Available, AvailableIdle, Away, BeRightBack, Busy, BusyIdle, DoNotDisturb, Offline, PresenceUnknown.' + description: 'The base presence information for a user. Possible values are available, away, beRightBack, busy, doNotDisturb, focusing, inACall, inAMeeting, offline, presenting, presenceUnknown.' nullable: true outOfOfficeSettings: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' @@ -29516,6 +29544,13 @@ components: type: object additionalProperties: type: object + microsoft.graph.actionType: + title: actionType + enum: + - tunnel + - exclude + - unknownFutureValue + type: string microsoft.graph.privateNetworkDestinationType: title: privateNetworkDestinationType enum: @@ -29744,7 +29779,7 @@ components: properties: isCloudManaged: type: boolean - description: 'Indicates the state of synchronization for an object between the cloud and on-premises Active Directory. If true, updates from on-premises Active Directory are blocked in the cloud; if false, updates from on-premises Active Directory are allowed in the cloud and the object can be taken over by on-premises Active Directory.' + description: 'Indicates the state of synchronization for an object between the cloud and on-premises Active Directory. If true, updates from on-premises Active Directory are blocked in the cloud; if false, updates from on-premises Active Directory are allowed in the cloud and the on-premises Active Directory can take over the object.' additionalProperties: type: object microsoft.graph.plannerGroup: @@ -30758,6 +30793,97 @@ components: $ref: '#/components/schemas/microsoft.graph.userActivity' additionalProperties: type: object + microsoft.graph.callRecording: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: callRecording + type: object + properties: + callId: + type: string + description: The unique identifier for the call that is related to this recording. Read-only. + nullable: true + content: + type: string + description: The content of the recording. Read-only. + format: base64url + nullable: true + contentCorrelationId: + type: string + description: The unique identifier that links the transcript with its corresponding recording. Read-only. + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the recording was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the recording ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + meetingId: + type: string + description: The unique identifier of the onlineMeeting related to this recording. Read-only. + nullable: true + meetingOrganizer: + $ref: '#/components/schemas/microsoft.graph.identitySet' + recordingContentUrl: + type: string + description: The URL that can be used to access the content of the recording. Read-only. + nullable: true + additionalProperties: + type: object + microsoft.graph.callTranscript: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: callTranscript + type: object + properties: + callId: + type: string + description: The unique identifier for the call that is related to this transcript. Read-only. + nullable: true + content: + type: string + description: The content of the transcript. Read-only. + format: base64url + nullable: true + contentCorrelationId: + type: string + description: The unique identifier that links the transcript with its corresponding recording. Read-only. + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + meetingId: + type: string + description: The unique identifier of the online meeting related to this transcript. Read-only. + nullable: true + meetingOrganizer: + $ref: '#/components/schemas/microsoft.graph.identitySet' + metadataContent: + type: string + description: The time-aligned metadata of the utterances in the transcript. Read-only. + format: base64url + nullable: true + transcriptContentUrl: + type: string + description: The URL that can be used to access the content of the transcript. Read-only. + nullable: true + additionalProperties: + type: object microsoft.graph.agreementAcceptanceState: title: agreementAcceptanceState enum: @@ -30967,6 +31093,11 @@ components: description: 'The date and time the authentication method was registered to the user. Read-only. Optional. This optional value is null if the authentication method doesn''t populate it. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true + lastUsedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true additionalProperties: type: object microsoft.graph.microsoftAuthenticatorAuthenticationMethod: @@ -31823,6 +31954,7 @@ components: properties: enableSingleSignOn: type: boolean + description: Indicates whether single sign-on is enabled. The default value is false. additionalProperties: type: object microsoft.graph.cloudPcConnectivityResult: @@ -31884,6 +32016,20 @@ components: - notAvailable - unknownFutureValue type: string + microsoft.graph.cloudPcEntraGroupDetail: + title: cloudPcEntraGroupDetail + type: object + properties: + groupDisplayName: + type: string + description: The display name of the Microsoft Entra ID group. Read-only. + nullable: true + groupId: + type: string + description: The unique identifier (GUID) of the Microsoft Entra ID group. Read-only. + nullable: true + additionalProperties: + type: object microsoft.graph.cloudPcLoginResult: title: cloudPcLoginResult type: object @@ -32070,6 +32216,20 @@ components: - administrator - unknownFutureValue type: string + microsoft.graph.cloudPcEntraUserDetail: + title: cloudPcEntraUserDetail + type: object + properties: + userDisplayName: + type: string + description: The display name of the user. Read-only. + nullable: true + userId: + type: string + description: The unique identifier (GUID) of the user. Read-only. + nullable: true + additionalProperties: + type: object microsoft.graph.cloudPcUserExperienceType: title: cloudPcUserExperienceType enum: @@ -33972,10 +34132,6 @@ components: title: managedAppLogUpload type: object properties: - managedAppComponent: - type: string - description: 'The Mobile Application Management (MAM) Logs Uploading Component. Such components can be the application itself, the MAM SDK, and other on-device components that are capable of uploading diagnostic logs. Read-only.' - nullable: true managedAppComponentDescription: type: string description: 'The Mobile Application Management (MAM) Logs Uploading Component. Such components can be the application itself, the MAM SDK, and other on-device components that are capable of uploading diagnostic logs. Read-only.' @@ -36364,49 +36520,6 @@ components: x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.callRecording: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: callRecording - type: object - properties: - callId: - type: string - description: The unique identifier for the call that is related to this recording. Read-only. - nullable: true - content: - type: string - description: The content of the recording. Read-only. - format: base64url - nullable: true - contentCorrelationId: - type: string - description: The unique identifier that links the transcript with its corresponding recording. Read-only. - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the recording was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the recording ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - meetingId: - type: string - description: The unique identifier of the onlineMeeting related to this recording. Read-only. - nullable: true - meetingOrganizer: - $ref: '#/components/schemas/microsoft.graph.identitySet' - recordingContentUrl: - type: string - description: The URL that can be used to access the content of the recording. Read-only. - nullable: true - additionalProperties: - type: object microsoft.graph.meetingRegistration: allOf: - $ref: '#/components/schemas/microsoft.graph.meetingRegistrationBase' @@ -36457,54 +36570,6 @@ components: x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.callTranscript: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: callTranscript - type: object - properties: - callId: - type: string - description: The unique identifier for the call that is related to this transcript. Read-only. - nullable: true - content: - type: string - description: The content of the transcript. Read-only. - format: base64url - nullable: true - contentCorrelationId: - type: string - description: The unique identifier that links the transcript with its corresponding recording. Read-only. - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - meetingId: - type: string - description: The unique identifier of the online meeting related to this transcript. Read-only. - nullable: true - meetingOrganizer: - $ref: '#/components/schemas/microsoft.graph.identitySet' - metadataContent: - type: string - description: The time-aligned metadata of the utterances in the transcript. Read-only. - format: base64url - nullable: true - transcriptContentUrl: - type: string - description: The URL that can be used to access the content of the transcript. Read-only. - nullable: true - additionalProperties: - type: object microsoft.graph.outlookCategory: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -38830,6 +38895,11 @@ components: $ref: '#/components/schemas/microsoft.graph.identity' hashFunction: $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenHashFunction' + lastUsedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true manufacturer: type: string description: Manufacturer name of the hardware token. Supports $filter (eq). @@ -40471,6 +40541,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookComment' + description: Represents a collection of comments in a workbook. x-ms-navigationProperty: true functions: $ref: '#/components/schemas/microsoft.graph.workbookFunctions' @@ -46507,11 +46578,11 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of the comment that is the String displayed to end-users. nullable: true contentType: type: string - description: The content type of the comment. + description: 'The content type of the comment. Supported values are: plain, mention.' replies: type: array items: @@ -50233,11 +50304,11 @@ components: properties: content: type: string - description: The content of the reply. + description: The content of the reply that is the displayed to end-users. nullable: true contentType: type: string - description: The content type for the reply. + description: 'The content type for the reply. Supported values are: plain, mention.' task: $ref: '#/components/schemas/microsoft.graph.workbookDocumentTask' additionalProperties: diff --git a/openApiDocs/beta/BackupRestore.yml b/openApiDocs/beta/BackupRestore.yml index c21246c641..76c7a6909d 100644 --- a/openApiDocs/beta/BackupRestore.yml +++ b/openApiDocs/beta/BackupRestore.yml @@ -4730,7 +4730,7 @@ paths: tags: - solutions.backupRestoreRoot summary: Invoke action cancelOffboard - description: Cancel offboard for a protectionUnitBase. + description: Cancel the offboarding of a protectionUnitBase. externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/protectionunitbase-canceloffboard?view=graph-rest-beta @@ -8187,7 +8187,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: number - description: . + description: This property will be deprecated soon. Don't use. format: int32 nullable: true searchResponseId: @@ -8396,21 +8396,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The time of creation of the policy. + description: 'The date and time when the policy was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true displayName: type: string description: The name of the policy to be created. nullable: true + isEnabled: + type: boolean + description: Indicates whether the policy is enabled. lastModifiedBy: $ref: '#/components/schemas/microsoft.graph.identitySet' lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The timestamp of the last modification of the policy. + description: 'The date and time when the policy was last modified. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true + protectionPolicyArtifactCount: + $ref: '#/components/schemas/microsoft.graph.protectionPolicyArtifactCount' retentionSettings: type: array items: @@ -8953,6 +8958,40 @@ components: - restoreLocked - unknownFutureValue type: string + microsoft.graph.protectionPolicyArtifactCount: + title: protectionPolicyArtifactCount + type: object + properties: + completed: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The number of artifacts whose protection is completed. + format: int32 + nullable: true + failed: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The number of artifacts whose protection failed. + format: int32 + nullable: true + inProgress: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The number of artifacts whose protection is in progress. + format: int32 + nullable: true + total: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The number of artifacts present in the protection policy. + format: int32 + nullable: true + additionalProperties: + type: object microsoft.graph.retentionSetting: title: retentionSetting type: object diff --git a/openApiDocs/beta/Bookings.yml b/openApiDocs/beta/Bookings.yml index a6054095bf..6c81999d6b 100644 --- a/openApiDocs/beta/Bookings.yml +++ b/openApiDocs/beta/Bookings.yml @@ -14664,21 +14664,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The time of creation of the policy. + description: 'The date and time when the policy was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true displayName: type: string description: The name of the policy to be created. nullable: true + isEnabled: + type: boolean + description: Indicates whether the policy is enabled. lastModifiedBy: $ref: '#/components/schemas/microsoft.graph.identitySet' lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The timestamp of the last modification of the policy. + description: 'The date and time when the policy was last modified. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true + protectionPolicyArtifactCount: + $ref: '#/components/schemas/microsoft.graph.protectionPolicyArtifactCount' retentionSettings: type: array items: @@ -15400,7 +15405,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: number - description: . + description: This property will be deprecated soon. Don't use. format: int32 nullable: true searchResponseId: @@ -15502,6 +15507,40 @@ components: description: The list of email addresses that are added to the corresponding OneDrive for work or school restore session in a bulk operation. additionalProperties: type: object + microsoft.graph.protectionPolicyArtifactCount: + title: protectionPolicyArtifactCount + type: object + properties: + completed: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The number of artifacts whose protection is completed. + format: int32 + nullable: true + failed: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The number of artifacts whose protection failed. + format: int32 + nullable: true + inProgress: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The number of artifacts whose protection is in progress. + format: int32 + nullable: true + total: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The number of artifacts present in the protection policy. + format: int32 + nullable: true + additionalProperties: + type: object microsoft.graph.retentionSetting: title: retentionSetting type: object diff --git a/openApiDocs/beta/Calendar.yml b/openApiDocs/beta/Calendar.yml index 36c10c0c82..c7d2b46385 100644 --- a/openApiDocs/beta/Calendar.yml +++ b/openApiDocs/beta/Calendar.yml @@ -3912,12 +3912,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/places/{place-id}/microsoft.graph.descendants()': + '/places/{place-id}/checkIns': get: tags: - - places.place.Functions - summary: Invoke function descendants - operationId: place_descendant + - places.checkInClaim + summary: Get checkInClaim + description: 'Read the properties and relationships of a checkInClaim object. This API provides the check-in status for a specific place, such as a desk, room, or workspace, associated with a particular reservation.' + operationId: place_ListCheckIn parameters: - name: place-id in: path @@ -3932,6 +3933,16 @@ paths: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -3942,9 +3953,90 @@ paths: type: array items: type: string - - name: $orderby + - name: $expand in: query - description: Order items by property values + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.checkInClaimCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - places.checkInClaim + summary: Create checkInClaim + description: 'Create a new checkInClaim object to record the check-in status for a specific place, such as a desk, room, or workspace, associated with a specific calendar reservation. This check-in confirms that the reserved space is in use and prevents automatic release if auto-release policies are configured for that place.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/place-post-checkins?view=graph-rest-beta + operationId: place_CreateCheckIn + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.checkInClaim' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.checkInClaim' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/places/{place-id}/checkIns/{checkInClaim-calendarEventId}': + get: + tags: + - places.checkInClaim + summary: Get checkInClaim + description: 'Read the properties and relationships of a checkInClaim object. This API provides the check-in status for a specific place, such as a desk, room, or workspace, associated with a particular reservation.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/checkinclaim-get?view=graph-rest-beta + operationId: place_GetCheckIn + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: checkInClaim-calendarEventId + in: path + description: The unique identifier of checkInClaim + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: checkInClaim + - name: $select + in: query + description: Select properties to be returned style: form explode: false schema: @@ -3962,40 +4054,117 @@ paths: type: array items: type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.checkInClaim' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - places.checkInClaim + summary: Update the navigation property checkIns in places + operationId: place_UpdateCheckIn + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: checkInClaim-calendarEventId + in: path + description: The unique identifier of checkInClaim + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: checkInClaim + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.checkInClaim' + required: true responses: 2XX: description: Success content: application/json: schema: - title: Collection of place - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.place' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.checkInClaim' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/places/{place-id}/microsoft.graph.room': + x-ms-docs-operation-type: operation + delete: + tags: + - places.checkInClaim + summary: Delete navigation property checkIns for places + operationId: place_DeleteCheckIn + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: checkInClaim-calendarEventId + in: path + description: The unique identifier of checkInClaim + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: checkInClaim + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/places/{place-id}/checkIns/$count': get: tags: - - places.place - summary: List place objects - description: "Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:\n- List all buildings.\n- List all floors.\n- List all sections.\n- List all desks.\n- List all rooms.\n- List all workspaces.\n- List all room lists.\n- List rooms in a specific room list.\n- List workspaces in a specific room list. By default, this operation returns up to 100 rooms, workspaces, and room lists per page, and 1,000 buildings, floors, sections, and desks per page. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/place-list?view=graph-rest-beta - operationId: place_GetPlaceAsRoom + - places.checkInClaim + summary: Get the number of the resource + operationId: place.checkIn_GetCount + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/places/{place-id}/microsoft.graph.descendants()': + get: + tags: + - places.place.Functions + summary: Invoke function descendants + operationId: place_descendant parameters: - name: place-id in: path @@ -4005,6 +4174,11 @@ paths: schema: type: string x-ms-docs-key-type: place + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' - name: $select in: query description: Select properties to be returned @@ -4015,6 +4189,16 @@ paths: type: array items: type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $expand in: query description: Expand related entities @@ -4027,19 +4211,38 @@ paths: type: string responses: 2XX: - description: Entity result. + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.room' + title: Collection of place + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.place' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - '/places/{place-id}/microsoft.graph.roomList': + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/places/{place-id}/microsoft.graph.room': get: tags: - places.place - summary: Get the item of type microsoft.graph.place as microsoft.graph.roomList - operationId: place_GetPlaceAsRoomList + summary: List place objects + description: "Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:\n- List all buildings.\n- List all floors.\n- List all sections.\n- List all desks.\n- List all rooms.\n- List all workspaces.\n- List all room lists.\n- List rooms in a specific room list.\n- List workspaces in a specific room list. By default, this operation returns up to 100 rooms, workspaces, and room lists per page, and 1,000 buildings, floors, sections, and desks per page. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/place-list?view=graph-rest-beta + operationId: place_GetPlaceAsRoom parameters: - name: place-id in: path @@ -4075,15 +4278,16 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.roomList' + $ref: '#/components/schemas/microsoft.graph.room' default: $ref: '#/components/responses/error' - '/places/{place-id}/microsoft.graph.roomList/rooms': + '/places/{place-id}/microsoft.graph.room/checkIns': get: tags: - - places.room - summary: Get rooms from places - operationId: placeAsRoomList_ListRoom + - places.checkInClaim + summary: Get checkIns from places + description: A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + operationId: placeAsRoom_ListCheckIn parameters: - name: place-id in: path @@ -4130,7 +4334,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.roomCollectionResponse' + $ref: '#/components/responses/microsoft.graph.checkInClaimCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -4139,9 +4343,9 @@ paths: x-ms-docs-operation-type: operation post: tags: - - places.room - summary: Create new navigation property to rooms for places - operationId: placeAsRoomList_CreateRoom + - places.checkInClaim + summary: Create new navigation property to checkIns for places + operationId: placeAsRoom_CreateCheckIn parameters: - name: place-id in: path @@ -4156,7 +4360,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.room' + $ref: '#/components/schemas/microsoft.graph.checkInClaim' required: true responses: 2XX: @@ -4164,16 +4368,1101 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.room' + $ref: '#/components/schemas/microsoft.graph.checkInClaim' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/places/{place-id}/microsoft.graph.roomList/rooms/{room-id}': + '/places/{place-id}/microsoft.graph.room/checkIns/{checkInClaim-calendarEventId}': get: tags: - - places.room - summary: Get rooms from places - operationId: placeAsRoomList_GetRoom + - places.checkInClaim + summary: Get checkIns from places + description: A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + operationId: placeAsRoom_GetCheckIn + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: checkInClaim-calendarEventId + in: path + description: The unique identifier of checkInClaim + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: checkInClaim + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.checkInClaim' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - places.checkInClaim + summary: Update the navigation property checkIns in places + operationId: placeAsRoom_UpdateCheckIn + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: checkInClaim-calendarEventId + in: path + description: The unique identifier of checkInClaim + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: checkInClaim + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.checkInClaim' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.checkInClaim' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - places.checkInClaim + summary: Delete navigation property checkIns for places + operationId: placeAsRoom_DeleteCheckIn + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: checkInClaim-calendarEventId + in: path + description: The unique identifier of checkInClaim + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: checkInClaim + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/places/{place-id}/microsoft.graph.room/checkIns/$count': + get: + tags: + - places.checkInClaim + summary: Get the number of the resource + operationId: placeAsRoom.checkIn_GetCount + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/places/{place-id}/microsoft.graph.roomList': + get: + tags: + - places.place + summary: Get the item of type microsoft.graph.place as microsoft.graph.roomList + operationId: place_GetPlaceAsRoomList + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Entity result. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.roomList' + default: + $ref: '#/components/responses/error' + '/places/{place-id}/microsoft.graph.roomList/checkIns': + get: + tags: + - places.checkInClaim + summary: Get checkIns from places + description: A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + operationId: placeAsRoomList_ListCheckIn + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.checkInClaimCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - places.checkInClaim + summary: Create new navigation property to checkIns for places + operationId: placeAsRoomList_CreateCheckIn + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.checkInClaim' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.checkInClaim' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/places/{place-id}/microsoft.graph.roomList/checkIns/{checkInClaim-calendarEventId}': + get: + tags: + - places.checkInClaim + summary: Get checkIns from places + description: A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + operationId: placeAsRoomList_GetCheckIn + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: checkInClaim-calendarEventId + in: path + description: The unique identifier of checkInClaim + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: checkInClaim + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.checkInClaim' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - places.checkInClaim + summary: Update the navigation property checkIns in places + operationId: placeAsRoomList_UpdateCheckIn + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: checkInClaim-calendarEventId + in: path + description: The unique identifier of checkInClaim + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: checkInClaim + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.checkInClaim' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.checkInClaim' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - places.checkInClaim + summary: Delete navigation property checkIns for places + operationId: placeAsRoomList_DeleteCheckIn + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: checkInClaim-calendarEventId + in: path + description: The unique identifier of checkInClaim + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: checkInClaim + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/places/{place-id}/microsoft.graph.roomList/checkIns/$count': + get: + tags: + - places.checkInClaim + summary: Get the number of the resource + operationId: placeAsRoomList.checkIn_GetCount + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/places/{place-id}/microsoft.graph.roomList/rooms': + get: + tags: + - places.room + summary: Get rooms from places + operationId: placeAsRoomList_ListRoom + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.roomCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - places.room + summary: Create new navigation property to rooms for places + operationId: placeAsRoomList_CreateRoom + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.room' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.room' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/places/{place-id}/microsoft.graph.roomList/rooms/{room-id}': + get: + tags: + - places.room + summary: Get rooms from places + operationId: placeAsRoomList_GetRoom + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: room-id + in: path + description: The unique identifier of room + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: room + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.room' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - places.room + summary: Update the navigation property rooms in places + operationId: placeAsRoomList_UpdateRoom + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: room-id + in: path + description: The unique identifier of room + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: room + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.room' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.room' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - places.room + summary: Delete navigation property rooms for places + operationId: placeAsRoomList_DeleteRoom + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: room-id + in: path + description: The unique identifier of room + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: room + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/places/{place-id}/microsoft.graph.roomList/rooms/{room-id}/checkIns': + get: + tags: + - places.room + summary: Get checkIns from places + description: A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + operationId: placeAsRoomList.room_ListCheckIn + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: room-id + in: path + description: The unique identifier of room + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: room + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.checkInClaimCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - places.room + summary: Create new navigation property to checkIns for places + operationId: placeAsRoomList.room_CreateCheckIn + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: room-id + in: path + description: The unique identifier of room + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: room + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.checkInClaim' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.checkInClaim' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/places/{place-id}/microsoft.graph.roomList/rooms/{room-id}/checkIns/{checkInClaim-calendarEventId}': + get: + tags: + - places.room + summary: Get checkIns from places + description: A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + operationId: placeAsRoomList.room_GetCheckIn + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: room-id + in: path + description: The unique identifier of room + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: room + - name: checkInClaim-calendarEventId + in: path + description: The unique identifier of checkInClaim + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: checkInClaim + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.checkInClaim' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - places.room + summary: Update the navigation property checkIns in places + operationId: placeAsRoomList.room_UpdateCheckIn + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: room-id + in: path + description: The unique identifier of room + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: room + - name: checkInClaim-calendarEventId + in: path + description: The unique identifier of checkInClaim + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: checkInClaim + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.checkInClaim' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.checkInClaim' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - places.room + summary: Delete navigation property checkIns for places + operationId: placeAsRoomList.room_DeleteCheckIn + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: room-id + in: path + description: The unique identifier of room + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: room + - name: checkInClaim-calendarEventId + in: path + description: The unique identifier of checkInClaim + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: checkInClaim + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/places/{place-id}/microsoft.graph.roomList/rooms/{room-id}/checkIns/$count': + get: + tags: + - places.room + summary: Get the number of the resource + operationId: placeAsRoomList.room.checkIn_GetCount + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: room-id + in: path + description: The unique identifier of room + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: room + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/places/{place-id}/microsoft.graph.roomList/rooms(placeId=''{placeId}'')': + get: + tags: + - places.room + summary: Get rooms from places + operationId: placeAsRoomList.room_GetGraphBPrePlaceId + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: placeId + in: path + description: Alternate key of room + required: true + style: simple + schema: + type: string + nullable: true + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.room' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - places.room + summary: Update the navigation property rooms in places + operationId: placeAsRoomList.room_UpdateGraphBPrePlaceId + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: placeId + in: path + description: Alternate key of room + required: true + style: simple + schema: + type: string + nullable: true + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.room' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.room' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - places.room + summary: Delete navigation property rooms for places + operationId: placeAsRoomList.room_DeleteGraphBPrePlaceId + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: placeId + in: path + description: Alternate key of room + required: true + style: simple + schema: + type: string + nullable: true + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/places/{place-id}/microsoft.graph.roomList/rooms/$count': + get: + tags: + - places.room + summary: Get the number of the resource + operationId: placeAsRoomList.room_GetCount + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/places/{place-id}/microsoft.graph.roomList/workspaces': + get: + tags: + - places.workspace + summary: Get workspaces from places + operationId: placeAsRoomList_ListWorkspace parameters: - name: place-id in: path @@ -4183,14 +5472,21 @@ paths: schema: type: string x-ms-docs-key-type: place - - name: room-id - in: path - description: The unique identifier of room - required: true - style: simple + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: room + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -4213,19 +5509,18 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.room' + $ref: '#/components/responses/microsoft.graph.workspaceCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - patch: + post: tags: - - places.room - summary: Update the navigation property rooms in places - operationId: placeAsRoomList_UpdateRoom + - places.workspace + summary: Create new navigation property to workspaces for places + operationId: placeAsRoomList_CreateWorkspace parameters: - name: place-id in: path @@ -4235,71 +5530,29 @@ paths: schema: type: string x-ms-docs-key-type: place - - name: room-id - in: path - description: The unique identifier of room - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: room requestBody: - description: New navigation property values + description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.room' + $ref: '#/components/schemas/microsoft.graph.workspace' required: true responses: 2XX: - description: Success + description: Created navigation property. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.room' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - places.room - summary: Delete navigation property rooms for places - operationId: placeAsRoomList_DeleteRoom - parameters: - - name: place-id - in: path - description: The unique identifier of place - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: place - - name: room-id - in: path - description: The unique identifier of room - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: room - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success + $ref: '#/components/schemas/microsoft.graph.workspace' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/places/{place-id}/microsoft.graph.roomList/rooms(placeId=''{placeId}'')': + '/places/{place-id}/microsoft.graph.roomList/workspaces/{workspace-id}': get: tags: - - places.room - summary: Get rooms from places - operationId: placeAsRoomList.room_GetGraphBPrePlaceId + - places.workspace + summary: Get workspaces from places + operationId: placeAsRoomList_GetWorkspace parameters: - name: place-id in: path @@ -4309,14 +5562,14 @@ paths: schema: type: string x-ms-docs-key-type: place - - name: placeId + - name: workspace-id in: path - description: Alternate key of room + description: The unique identifier of workspace required: true style: simple schema: type: string - nullable: true + x-ms-docs-key-type: workspace - name: $select in: query description: Select properties to be returned @@ -4343,15 +5596,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.room' + $ref: '#/components/schemas/microsoft.graph.workspace' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - places.room - summary: Update the navigation property rooms in places - operationId: placeAsRoomList.room_UpdateGraphBPrePlaceId + - places.workspace + summary: Update the navigation property workspaces in places + operationId: placeAsRoomList_UpdateWorkspace parameters: - name: place-id in: path @@ -4361,20 +5614,20 @@ paths: schema: type: string x-ms-docs-key-type: place - - name: placeId + - name: workspace-id in: path - description: Alternate key of room + description: The unique identifier of workspace required: true style: simple schema: type: string - nullable: true + x-ms-docs-key-type: workspace requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.room' + $ref: '#/components/schemas/microsoft.graph.workspace' required: true responses: 2XX: @@ -4382,15 +5635,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.room' + $ref: '#/components/schemas/microsoft.graph.workspace' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - places.room - summary: Delete navigation property rooms for places - operationId: placeAsRoomList.room_DeleteGraphBPrePlaceId + - places.workspace + summary: Delete navigation property workspaces for places + operationId: placeAsRoomList_DeleteWorkspace parameters: - name: place-id in: path @@ -4400,14 +5653,14 @@ paths: schema: type: string x-ms-docs-key-type: place - - name: placeId + - name: workspace-id in: path - description: Alternate key of room + description: The unique identifier of workspace required: true style: simple schema: type: string - nullable: true + x-ms-docs-key-type: workspace - name: If-Match in: header description: ETag @@ -4420,12 +5673,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/places/{place-id}/microsoft.graph.roomList/rooms/$count': + '/places/{place-id}/microsoft.graph.roomList/workspaces/{workspace-id}/checkIns': get: tags: - - places.room - summary: Get the number of the resource - operationId: placeAsRoomList.room_GetCount + - places.workspace + summary: Get checkIns from places + description: A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + operationId: placeAsRoomList.workspace_ListCheckIn parameters: - name: place-id in: path @@ -4435,28 +5689,14 @@ paths: schema: type: string x-ms-docs-key-type: place - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/places/{place-id}/microsoft.graph.roomList/workspaces': - get: - tags: - - places.workspace - summary: Get workspaces from places - operationId: placeAsRoomList_ListWorkspace - parameters: - - name: place-id + - name: workspace-id in: path - description: The unique identifier of place + description: The unique identifier of workspace required: true style: simple schema: type: string - x-ms-docs-key-type: place + x-ms-docs-key-type: workspace - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -4494,7 +5734,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.workspaceCollectionResponse' + $ref: '#/components/responses/microsoft.graph.checkInClaimCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -4504,8 +5744,8 @@ paths: post: tags: - places.workspace - summary: Create new navigation property to workspaces for places - operationId: placeAsRoomList_CreateWorkspace + summary: Create new navigation property to checkIns for places + operationId: placeAsRoomList.workspace_CreateCheckIn parameters: - name: place-id in: path @@ -4515,12 +5755,20 @@ paths: schema: type: string x-ms-docs-key-type: place + - name: workspace-id + in: path + description: The unique identifier of workspace + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: workspace requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.workspace' + $ref: '#/components/schemas/microsoft.graph.checkInClaim' required: true responses: 2XX: @@ -4528,16 +5776,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.workspace' + $ref: '#/components/schemas/microsoft.graph.checkInClaim' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/places/{place-id}/microsoft.graph.roomList/workspaces/{workspace-id}': + '/places/{place-id}/microsoft.graph.roomList/workspaces/{workspace-id}/checkIns/{checkInClaim-calendarEventId}': get: tags: - places.workspace - summary: Get workspaces from places - operationId: placeAsRoomList_GetWorkspace + summary: Get checkIns from places + description: A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + operationId: placeAsRoomList.workspace_GetCheckIn parameters: - name: place-id in: path @@ -4555,6 +5804,14 @@ paths: schema: type: string x-ms-docs-key-type: workspace + - name: checkInClaim-calendarEventId + in: path + description: The unique identifier of checkInClaim + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: checkInClaim - name: $select in: query description: Select properties to be returned @@ -4581,15 +5838,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.workspace' + $ref: '#/components/schemas/microsoft.graph.checkInClaim' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - places.workspace - summary: Update the navigation property workspaces in places - operationId: placeAsRoomList_UpdateWorkspace + summary: Update the navigation property checkIns in places + operationId: placeAsRoomList.workspace_UpdateCheckIn parameters: - name: place-id in: path @@ -4607,12 +5864,20 @@ paths: schema: type: string x-ms-docs-key-type: workspace + - name: checkInClaim-calendarEventId + in: path + description: The unique identifier of checkInClaim + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: checkInClaim requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.workspace' + $ref: '#/components/schemas/microsoft.graph.checkInClaim' required: true responses: 2XX: @@ -4620,15 +5885,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.workspace' + $ref: '#/components/schemas/microsoft.graph.checkInClaim' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - places.workspace - summary: Delete navigation property workspaces for places - operationId: placeAsRoomList_DeleteWorkspace + summary: Delete navigation property checkIns for places + operationId: placeAsRoomList.workspace_DeleteCheckIn parameters: - name: place-id in: path @@ -4646,6 +5911,14 @@ paths: schema: type: string x-ms-docs-key-type: workspace + - name: checkInClaim-calendarEventId + in: path + description: The unique identifier of checkInClaim + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: checkInClaim - name: If-Match in: header description: ETag @@ -4658,6 +5931,36 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/places/{place-id}/microsoft.graph.roomList/workspaces/{workspace-id}/checkIns/$count': + get: + tags: + - places.workspace + summary: Get the number of the resource + operationId: placeAsRoomList.workspace.checkIn_GetCount + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: workspace-id + in: path + description: The unique identifier of workspace + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: workspace + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' '/places/{place-id}/microsoft.graph.roomList/workspaces(placeId=''{placeId}'')': get: tags: @@ -15446,8 +16749,31 @@ components: items: type: string description: Custom tags that are associated with the place for categorization or filtering. + checkIns: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.checkInClaim' + description: A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.checkInClaim: + title: checkInClaim + type: object + properties: + calendarEventId: + type: string + description: 'The unique identifier for an Outlook calendar event associated with the checkInClaim object. For more information, see the iCalUId property in event.' + checkInMethod: + $ref: '#/components/schemas/microsoft.graph.checkInMethod' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time when the checkInClaim object was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true + additionalProperties: + type: object microsoft.graph.room: allOf: - $ref: '#/components/schemas/microsoft.graph.place' @@ -15974,6 +17300,15 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.checkInMethod: + title: checkInMethod + enum: + - unspecified + - manual + - inferred + - verified + - unknownFutureValue + type: string microsoft.graph.bookingType: title: bookingType enum: @@ -16050,6 +17385,19 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.checkInClaimCollectionResponse: + title: Collection of checkInClaim + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.checkInClaim' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.roomCollectionResponse: title: Collection of room type: object @@ -16403,6 +17751,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.extensionCollectionResponse' + microsoft.graph.checkInClaimCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.checkInClaimCollectionResponse' microsoft.graph.roomCollectionResponse: description: Retrieved collection content: diff --git a/openApiDocs/beta/CloudCommunications.yml b/openApiDocs/beta/CloudCommunications.yml index 071f335d7d..f8e3d9926d 100644 --- a/openApiDocs/beta/CloudCommunications.yml +++ b/openApiDocs/beta/CloudCommunications.yml @@ -65,6 +65,1151 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + /communications/adhocCalls: + get: + tags: + - communications.adhocCall + summary: Get adhocCalls from communications + description: A collection of ad hoc calls in Teams. + operationId: communication_ListAdhocCall + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.adhocCallCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - communications.adhocCall + summary: Create new navigation property to adhocCalls for communications + operationId: communication_CreateAdhocCall + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.adhocCall' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.adhocCall' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/communications/adhocCalls/{adhocCall-id}': + get: + tags: + - communications.adhocCall + summary: Get adhocCalls from communications + description: A collection of ad hoc calls in Teams. + operationId: communication_GetAdhocCall + parameters: + - name: adhocCall-id + in: path + description: The unique identifier of adhocCall + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: adhocCall + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.adhocCall' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - communications.adhocCall + summary: Update the navigation property adhocCalls in communications + operationId: communication_UpdateAdhocCall + parameters: + - name: adhocCall-id + in: path + description: The unique identifier of adhocCall + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: adhocCall + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.adhocCall' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.adhocCall' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - communications.adhocCall + summary: Delete navigation property adhocCalls for communications + operationId: communication_DeleteAdhocCall + parameters: + - name: adhocCall-id + in: path + description: The unique identifier of adhocCall + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: adhocCall + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/communications/adhocCalls/{adhocCall-id}/recordings': + get: + tags: + - communications.adhocCall + summary: Get recordings from communications + description: The recordings of a call. Read-only. + operationId: communication.adhocCall_ListRecording + parameters: + - name: adhocCall-id + in: path + description: The unique identifier of adhocCall + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: adhocCall + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.callRecordingCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - communications.adhocCall + summary: Create new navigation property to recordings for communications + operationId: communication.adhocCall_CreateRecording + parameters: + - name: adhocCall-id + in: path + description: The unique identifier of adhocCall + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: adhocCall + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.callRecording' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.callRecording' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/communications/adhocCalls/{adhocCall-id}/recordings/{callRecording-id}': + get: + tags: + - communications.adhocCall + summary: Get recordings from communications + description: The recordings of a call. Read-only. + operationId: communication.adhocCall_GetRecording + parameters: + - name: adhocCall-id + in: path + description: The unique identifier of adhocCall + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: adhocCall + - name: callRecording-id + in: path + description: The unique identifier of callRecording + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: callRecording + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.callRecording' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - communications.adhocCall + summary: Update the navigation property recordings in communications + operationId: communication.adhocCall_UpdateRecording + parameters: + - name: adhocCall-id + in: path + description: The unique identifier of adhocCall + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: adhocCall + - name: callRecording-id + in: path + description: The unique identifier of callRecording + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: callRecording + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.callRecording' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.callRecording' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - communications.adhocCall + summary: Delete navigation property recordings for communications + operationId: communication.adhocCall_DeleteRecording + parameters: + - name: adhocCall-id + in: path + description: The unique identifier of adhocCall + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: adhocCall + - name: callRecording-id + in: path + description: The unique identifier of callRecording + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: callRecording + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/communications/adhocCalls/{adhocCall-id}/recordings/{callRecording-id}/content': + get: + tags: + - communications.adhocCall + summary: Get content for the navigation property recordings from communications + description: The content of the recording. Read-only. + operationId: communication.adhocCall_GetRecordingsContent + parameters: + - name: adhocCall-id + in: path + description: The unique identifier of adhocCall + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: adhocCall + - name: callRecording-id + in: path + description: The unique identifier of callRecording + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: callRecording + responses: + 2XX: + description: Retrieved media content + content: + application/octet-stream: + schema: + type: string + format: binary + default: + $ref: '#/components/responses/error' + put: + tags: + - communications.adhocCall + summary: Update content for the navigation property recordings in communications + description: The content of the recording. Read-only. + operationId: communication.adhocCall_SetRecordingsContent + parameters: + - name: adhocCall-id + in: path + description: The unique identifier of adhocCall + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: adhocCall + - name: callRecording-id + in: path + description: The unique identifier of callRecording + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: callRecording + requestBody: + description: New media content. + content: + application/octet-stream: + schema: + type: string + format: binary + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.callRecording' + default: + $ref: '#/components/responses/error' + delete: + tags: + - communications.adhocCall + summary: Delete content for the navigation property recordings in communications + description: The content of the recording. Read-only. + operationId: communication.adhocCall_DeleteRecordingsContent + parameters: + - name: adhocCall-id + in: path + description: The unique identifier of adhocCall + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: adhocCall + - name: callRecording-id + in: path + description: The unique identifier of callRecording + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: callRecording + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + '/communications/adhocCalls/{adhocCall-id}/recordings/$count': + get: + tags: + - communications.adhocCall + summary: Get the number of the resource + operationId: communication.adhocCall.recording_GetCount + parameters: + - name: adhocCall-id + in: path + description: The unique identifier of adhocCall + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: adhocCall + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/communications/adhocCalls/{adhocCall-id}/recordings/microsoft.graph.delta()': + get: + tags: + - communications.adhocCall + summary: Invoke function delta + operationId: communication.adhocCall.recording_delta + parameters: + - name: adhocCall-id + in: path + description: The unique identifier of adhocCall + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: adhocCall + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of callRecording + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.callRecording' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/communications/adhocCalls/{adhocCall-id}/transcripts': + get: + tags: + - communications.adhocCall + summary: Get transcripts from communications + description: The transcripts of a call. Read-only. + operationId: communication.adhocCall_ListTranscript + parameters: + - name: adhocCall-id + in: path + description: The unique identifier of adhocCall + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: adhocCall + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.callTranscriptCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - communications.adhocCall + summary: Create new navigation property to transcripts for communications + operationId: communication.adhocCall_CreateTranscript + parameters: + - name: adhocCall-id + in: path + description: The unique identifier of adhocCall + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: adhocCall + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.callTranscript' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.callTranscript' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/communications/adhocCalls/{adhocCall-id}/transcripts/{callTranscript-id}': + get: + tags: + - communications.adhocCall + summary: Get transcripts from communications + description: The transcripts of a call. Read-only. + operationId: communication.adhocCall_GetTranscript + parameters: + - name: adhocCall-id + in: path + description: The unique identifier of adhocCall + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: adhocCall + - name: callTranscript-id + in: path + description: The unique identifier of callTranscript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: callTranscript + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.callTranscript' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - communications.adhocCall + summary: Update the navigation property transcripts in communications + operationId: communication.adhocCall_UpdateTranscript + parameters: + - name: adhocCall-id + in: path + description: The unique identifier of adhocCall + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: adhocCall + - name: callTranscript-id + in: path + description: The unique identifier of callTranscript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: callTranscript + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.callTranscript' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.callTranscript' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - communications.adhocCall + summary: Delete navigation property transcripts for communications + operationId: communication.adhocCall_DeleteTranscript + parameters: + - name: adhocCall-id + in: path + description: The unique identifier of adhocCall + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: adhocCall + - name: callTranscript-id + in: path + description: The unique identifier of callTranscript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: callTranscript + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/communications/adhocCalls/{adhocCall-id}/transcripts/{callTranscript-id}/content': + get: + tags: + - communications.adhocCall + summary: Get content for the navigation property transcripts from communications + description: The content of the transcript. Read-only. + operationId: communication.adhocCall_GetTranscriptsContent + parameters: + - name: adhocCall-id + in: path + description: The unique identifier of adhocCall + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: adhocCall + - name: callTranscript-id + in: path + description: The unique identifier of callTranscript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: callTranscript + responses: + 2XX: + description: Retrieved media content + content: + application/octet-stream: + schema: + type: string + format: binary + default: + $ref: '#/components/responses/error' + put: + tags: + - communications.adhocCall + summary: Update content for the navigation property transcripts in communications + description: The content of the transcript. Read-only. + operationId: communication.adhocCall_SetTranscriptsContent + parameters: + - name: adhocCall-id + in: path + description: The unique identifier of adhocCall + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: adhocCall + - name: callTranscript-id + in: path + description: The unique identifier of callTranscript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: callTranscript + requestBody: + description: New media content. + content: + application/octet-stream: + schema: + type: string + format: binary + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.callTranscript' + default: + $ref: '#/components/responses/error' + delete: + tags: + - communications.adhocCall + summary: Delete content for the navigation property transcripts in communications + description: The content of the transcript. Read-only. + operationId: communication.adhocCall_DeleteTranscriptsContent + parameters: + - name: adhocCall-id + in: path + description: The unique identifier of adhocCall + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: adhocCall + - name: callTranscript-id + in: path + description: The unique identifier of callTranscript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: callTranscript + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + '/communications/adhocCalls/{adhocCall-id}/transcripts/{callTranscript-id}/metadataContent': + get: + tags: + - communications.adhocCall + summary: Get metadataContent for the navigation property transcripts from communications + description: The time-aligned metadata of the utterances in the transcript. Read-only. + operationId: communication.adhocCall_GetTranscriptsMetadataContent + parameters: + - name: adhocCall-id + in: path + description: The unique identifier of adhocCall + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: adhocCall + - name: callTranscript-id + in: path + description: The unique identifier of callTranscript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: callTranscript + responses: + 2XX: + description: Retrieved media content + content: + application/octet-stream: + schema: + type: string + format: binary + default: + $ref: '#/components/responses/error' + put: + tags: + - communications.adhocCall + summary: Update metadataContent for the navigation property transcripts in communications + description: The time-aligned metadata of the utterances in the transcript. Read-only. + operationId: communication.adhocCall_SetTranscriptsMetadataContent + parameters: + - name: adhocCall-id + in: path + description: The unique identifier of adhocCall + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: adhocCall + - name: callTranscript-id + in: path + description: The unique identifier of callTranscript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: callTranscript + requestBody: + description: New media content. + content: + application/octet-stream: + schema: + type: string + format: binary + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + delete: + tags: + - communications.adhocCall + summary: Delete metadataContent for the navigation property transcripts in communications + description: The time-aligned metadata of the utterances in the transcript. Read-only. + operationId: communication.adhocCall_DeleteTranscriptsMetadataContent + parameters: + - name: adhocCall-id + in: path + description: The unique identifier of adhocCall + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: adhocCall + - name: callTranscript-id + in: path + description: The unique identifier of callTranscript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: callTranscript + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + '/communications/adhocCalls/{adhocCall-id}/transcripts/$count': + get: + tags: + - communications.adhocCall + summary: Get the number of the resource + operationId: communication.adhocCall.transcript_GetCount + parameters: + - name: adhocCall-id + in: path + description: The unique identifier of adhocCall + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: adhocCall + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/communications/adhocCalls/{adhocCall-id}/transcripts/microsoft.graph.delta()': + get: + tags: + - communications.adhocCall + summary: Invoke function delta + operationId: communication.adhocCall.transcript_delta + parameters: + - name: adhocCall-id + in: path + description: The unique identifier of adhocCall + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: adhocCall + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of callTranscript + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.callTranscript' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /communications/adhocCalls/$count: + get: + tags: + - communications.adhocCall + summary: Get the number of the resource + operationId: communication.adhocCall_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' /communications/callRecords: get: tags: @@ -3668,10 +4813,10 @@ paths: tags: - communications.call summary: Invoke action invite - description: 'Invite participants to the active call. For more information about how to handle operations, see commsOperation.' + description: 'Delete a specific participant in a call. In some situations, it is appropriate for an application to remove a participant from an active call. This action can be done before or after the participant answers the call. When an active caller is removed, they are immediately dropped from the call with no pre- or post-removal notification. When an invited participant is removed, any outstanding add participant request is canceled.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/participant-invite?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/participant-delete?view=graph-rest-beta operationId: communication.call.participant_invite parameters: - name: call-id @@ -3921,7 +5066,7 @@ paths: tags: - communications.onlineMeetingEngagementConversation summary: Get onlineMeetingConversations from communications - description: A collection of structured question-and-answer (Q&A) thread in Teams directly associated with online meetings. + description: A collection of structured question-and-answer (Q&A) threads in Teams directly associated with online meetings. operationId: communication_ListOnlineMeetingConversation parameters: - $ref: '#/components/parameters/top' @@ -3995,7 +5140,7 @@ paths: tags: - communications.onlineMeetingEngagementConversation summary: Get onlineMeetingConversations from communications - description: A collection of structured question-and-answer (Q&A) thread in Teams directly associated with online meetings. + description: A collection of structured question-and-answer (Q&A) threads in Teams directly associated with online meetings. operationId: communication_GetOnlineMeetingConversation parameters: - name: onlineMeetingEngagementConversation-id @@ -11005,7 +12150,7 @@ paths: tags: - communications.presence summary: Invoke action setPresence - description: Set the availability and activity status in a presence session of an application for a user. + description: 'Set the availability and activity status in a presence session of an application for a user. For more information about presence sessions, states permutations, and timeouts, see Manage presence state using the Microsoft Graph API.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/presence-setpresence?view=graph-rest-beta @@ -13246,7 +14391,7 @@ paths: tags: - users.onlineMeeting summary: Get callRecording - description: 'Get a callRecording object associated with a scheduled onlineMeeting. This API supports the retrieval of call recordings from private chat meetings and channel meetings. However, private channel meetings are not supported at this time. For a recording, this API returns the metadata of the single recording associated with the online meeting. For the content of a recording, this API returns the stream of bytes associated with the recording.' + description: 'Get a callRecording object associated with a scheduled online meeting and an ad hoc call. This API supports the retrieval of call recordings from private chat meetings, channel meetings, ad hoc calls, including PSTN, 1:1, and group calls. Private channel meetings are not supported. For a recording, this API returns the metadata of the single recording associated with the online meeting or an ad hoc call. For the content of a recording, this API returns the stream of bytes associated with the recording.' operationId: user.onlineMeeting_ListRecording parameters: - name: user-id @@ -13353,7 +14498,7 @@ paths: tags: - users.onlineMeeting summary: Get callRecording - description: 'Get a callRecording object associated with a scheduled onlineMeeting. This API supports the retrieval of call recordings from private chat meetings and channel meetings. However, private channel meetings are not supported at this time. For a recording, this API returns the metadata of the single recording associated with the online meeting. For the content of a recording, this API returns the stream of bytes associated with the recording.' + description: 'Get a callRecording object associated with a scheduled online meeting and an ad hoc call. This API supports the retrieval of call recordings from private chat meetings, channel meetings, ad hoc calls, including PSTN, 1:1, and group calls. Private channel meetings are not supported. For a recording, this API returns the metadata of the single recording associated with the online meeting or an ad hoc call. For the content of a recording, this API returns the stream of bytes associated with the recording.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/callrecording-get?view=graph-rest-beta @@ -13507,7 +14652,7 @@ paths: tags: - users.onlineMeeting summary: Get callRecording - description: 'Get a callRecording object associated with a scheduled onlineMeeting. This API supports the retrieval of call recordings from private chat meetings and channel meetings. However, private channel meetings are not supported at this time. For a recording, this API returns the metadata of the single recording associated with the online meeting. For the content of a recording, this API returns the stream of bytes associated with the recording.' + description: 'Get a callRecording object associated with a scheduled online meeting and an ad hoc call. This API supports the retrieval of call recordings from private chat meetings, channel meetings, ad hoc calls, including PSTN, 1:1, and group calls. Private channel meetings are not supported. For a recording, this API returns the metadata of the single recording associated with the online meeting or an ad hoc call. For the content of a recording, this API returns the stream of bytes associated with the recording.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/callrecording-get?view=graph-rest-beta @@ -14668,7 +15813,7 @@ paths: tags: - users.onlineMeeting summary: Get callTranscript - description: 'Retrieve a callTranscript object associated with a scheduled onlineMeeting. This API supports the retrieval of call transcripts from private chat meetings and channel meetings. However, private channel meetings are not supported at this time. Retrieving the transcript returns the metadata of the single transcript associated with the online meeting. Retrieving the content of the transcript returns the stream of text associated with the transcript.' + description: 'Retrieve a callTranscript object associated with a scheduled onlineMeeting and an ad hoc call. This API supports the retrieval of call transcripts from private chat meetings and channel meetings, and ad hoc calls including PSTN, 1:1, and group calls. Private channel meetings are not supported. Retrieving the transcript returns the metadata of the single transcript associated with an online meeting or an ad hoc call. Retrieving the content of the transcript returns the stream of text associated with the transcript.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/calltranscript-get?view=graph-rest-beta @@ -14822,7 +15967,7 @@ paths: tags: - users.onlineMeeting summary: Get callTranscript - description: 'Retrieve a callTranscript object associated with a scheduled onlineMeeting. This API supports the retrieval of call transcripts from private chat meetings and channel meetings. However, private channel meetings are not supported at this time. Retrieving the transcript returns the metadata of the single transcript associated with the online meeting. Retrieving the content of the transcript returns the stream of text associated with the transcript.' + description: 'Retrieve a callTranscript object associated with a scheduled onlineMeeting and an ad hoc call. This API supports the retrieval of call transcripts from private chat meetings and channel meetings, and ad hoc calls including PSTN, 1:1, and group calls. Private channel meetings are not supported. Retrieving the transcript returns the metadata of the single transcript associated with an online meeting or an ad hoc call. Retrieving the content of the transcript returns the stream of text associated with the transcript.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/calltranscript-get?view=graph-rest-beta @@ -14957,7 +16102,7 @@ paths: tags: - users.onlineMeeting summary: Get callTranscript - description: 'Retrieve a callTranscript object associated with a scheduled onlineMeeting. This API supports the retrieval of call transcripts from private chat meetings and channel meetings. However, private channel meetings are not supported at this time. Retrieving the transcript returns the metadata of the single transcript associated with the online meeting. Retrieving the content of the transcript returns the stream of text associated with the transcript.' + description: 'Retrieve a callTranscript object associated with a scheduled onlineMeeting and an ad hoc call. This API supports the retrieval of call transcripts from private chat meetings and channel meetings, and ad hoc calls including PSTN, 1:1, and group calls. Private channel meetings are not supported. Retrieving the transcript returns the metadata of the single transcript associated with an online meeting or an ad hoc call. Retrieving the content of the transcript returns the stream of text associated with the transcript.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/calltranscript-get?view=graph-rest-beta @@ -15932,7 +17077,7 @@ paths: tags: - users.presence summary: Invoke action setPresence - description: Set the availability and activity status in a presence session of an application for a user. + description: 'Set the availability and activity status in a presence session of an application for a user. For more information about presence sessions, states permutations, and timeouts, see Manage presence state using the Microsoft Graph API.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/presence-setpresence?view=graph-rest-beta @@ -16061,6 +17206,12 @@ components: title: cloudCommunications type: object properties: + adhocCalls: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.adhocCall' + description: A collection of ad hoc calls in Teams. + x-ms-navigationProperty: true callRecords: type: array items: @@ -16075,7 +17226,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.onlineMeetingEngagementConversation' - description: A collection of structured question-and-answer (Q&A) thread in Teams directly associated with online meetings. + description: A collection of structured question-and-answer (Q&A) threads in Teams directly associated with online meetings. x-ms-navigationProperty: true onlineMeetings: type: array @@ -16090,6 +17241,117 @@ components: additionalProperties: type: object description: Represents a container that exposes navigation properties for cloud communications resources. + microsoft.graph.adhocCall: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: adhocCall + type: object + properties: + recordings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.callRecording' + description: The recordings of a call. Read-only. + x-ms-navigationProperty: true + transcripts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.callTranscript' + description: The transcripts of a call. Read-only. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.callRecording: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: callRecording + type: object + properties: + callId: + type: string + description: The unique identifier for the call that is related to this recording. Read-only. + nullable: true + content: + type: string + description: The content of the recording. Read-only. + format: base64url + nullable: true + contentCorrelationId: + type: string + description: The unique identifier that links the transcript with its corresponding recording. Read-only. + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the recording was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the recording ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + meetingId: + type: string + description: The unique identifier of the onlineMeeting related to this recording. Read-only. + nullable: true + meetingOrganizer: + $ref: '#/components/schemas/microsoft.graph.identitySet' + recordingContentUrl: + type: string + description: The URL that can be used to access the content of the recording. Read-only. + nullable: true + additionalProperties: + type: object + microsoft.graph.callTranscript: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: callTranscript + type: object + properties: + callId: + type: string + description: The unique identifier for the call that is related to this transcript. Read-only. + nullable: true + content: + type: string + description: The content of the transcript. Read-only. + format: base64url + nullable: true + contentCorrelationId: + type: string + description: The unique identifier that links the transcript with its corresponding recording. Read-only. + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + meetingId: + type: string + description: The unique identifier of the online meeting related to this transcript. Read-only. + nullable: true + meetingOrganizer: + $ref: '#/components/schemas/microsoft.graph.identitySet' + metadataContent: + type: string + description: The time-aligned metadata of the utterances in the transcript. Read-only. + format: base64url + nullable: true + transcriptContentUrl: + type: string + description: The URL that can be used to access the content of the transcript. Read-only. + nullable: true + additionalProperties: + type: object microsoft.graph.callRecords.callRecord: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -16981,11 +18243,11 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are available, away, beRightBack, busy, doNotDisturb, offline, outOfOffice, presenceUnknown.' nullable: true availability: type: string - description: 'The base presence information for a user. Possible values are Available, AvailableIdle, Away, BeRightBack, Busy, BusyIdle, DoNotDisturb, Offline, PresenceUnknown.' + description: 'The base presence information for a user. Possible values are available, away, beRightBack, busy, doNotDisturb, focusing, inACall, inAMeeting, offline, presenting, presenceUnknown.' nullable: true outOfOfficeSettings: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' @@ -17296,49 +18558,6 @@ components: - cancellation - unknownFutureValue type: string - microsoft.graph.callRecording: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: callRecording - type: object - properties: - callId: - type: string - description: The unique identifier for the call that is related to this recording. Read-only. - nullable: true - content: - type: string - description: The content of the recording. Read-only. - format: base64url - nullable: true - contentCorrelationId: - type: string - description: The unique identifier that links the transcript with its corresponding recording. Read-only. - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the recording was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the recording ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - meetingId: - type: string - description: The unique identifier of the onlineMeeting related to this recording. Read-only. - nullable: true - meetingOrganizer: - $ref: '#/components/schemas/microsoft.graph.identitySet' - recordingContentUrl: - type: string - description: The URL that can be used to access the content of the recording. Read-only. - nullable: true - additionalProperties: - type: object microsoft.graph.meetingRegistration: allOf: - $ref: '#/components/schemas/microsoft.graph.meetingRegistrationBase' @@ -17425,54 +18644,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.callTranscript: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: callTranscript - type: object - properties: - callId: - type: string - description: The unique identifier for the call that is related to this transcript. Read-only. - nullable: true - content: - type: string - description: The content of the transcript. Read-only. - format: base64url - nullable: true - contentCorrelationId: - type: string - description: The unique identifier that links the transcript with its corresponding recording. Read-only. - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - meetingId: - type: string - description: The unique identifier of the online meeting related to this transcript. Read-only. - nullable: true - meetingOrganizer: - $ref: '#/components/schemas/microsoft.graph.identitySet' - metadataContent: - type: string - description: The time-aligned metadata of the utterances in the transcript. Read-only. - format: base64url - nullable: true - transcriptContentUrl: - type: string - description: The URL that can be used to access the content of the transcript. Read-only. - nullable: true - additionalProperties: - type: object microsoft.graph.chatInfo: title: chatInfo type: object @@ -17539,16 +18710,6 @@ components: description: The unique identifier for an entity. Read-only. additionalProperties: type: object - microsoft.graph.callRecords.modality: - title: modality - enum: - - audio - - video - - videoBasedScreenSharing - - data - - screenSharing - - unknownFutureValue - type: string microsoft.graph.identitySet: title: identitySet type: object @@ -17561,6 +18722,16 @@ components: $ref: '#/components/schemas/microsoft.graph.identity' additionalProperties: type: object + microsoft.graph.callRecords.modality: + title: modality + enum: + - audio + - video + - videoBasedScreenSharing + - data + - screenSharing + - unknownFutureValue + type: string microsoft.graph.callRecords.callType: title: callType enum: @@ -18586,6 +19757,48 @@ components: $ref: '#/components/schemas/microsoft.graph.ODataErrors.MainError' additionalProperties: type: object + microsoft.graph.adhocCallCollectionResponse: + title: Collection of adhocCall + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.adhocCall' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.callRecordingCollectionResponse: + title: Collection of callRecording + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.callRecording' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + ODataCountResponse: + type: integer + format: int32 + microsoft.graph.callTranscriptCollectionResponse: + title: Collection of callTranscript + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.callTranscript' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.callRecords.callRecordCollectionResponse: title: Collection of callRecord type: object @@ -18612,9 +19825,6 @@ components: nullable: true additionalProperties: type: object - ODataCountResponse: - type: integer - format: int32 microsoft.graph.callRecords.sessionCollectionResponse: title: Collection of session type: object @@ -18797,19 +20007,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.callRecordingCollectionResponse: - title: Collection of callRecording - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.callRecording' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object microsoft.graph.meetingRegistrationQuestionCollectionResponse: title: Collection of meetingRegistrationQuestion type: object @@ -18836,19 +20033,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.callTranscriptCollectionResponse: - title: Collection of callTranscript - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.callTranscript' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object microsoft.graph.presenceCollectionResponse: title: Collection of presence type: object @@ -19747,24 +20931,42 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.ODataErrors.ODataError' - microsoft.graph.callRecords.callRecordCollectionResponse: + microsoft.graph.adhocCallCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.callRecords.callRecordCollectionResponse' - microsoft.graph.callRecords.participantCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.adhocCallCollectionResponse' + microsoft.graph.callRecordingCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.callRecords.participantCollectionResponse' + $ref: '#/components/schemas/microsoft.graph.callRecordingCollectionResponse' ODataCountResponse: description: The count of the resource content: text/plain: schema: $ref: '#/components/schemas/ODataCountResponse' + microsoft.graph.callTranscriptCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.callTranscriptCollectionResponse' + microsoft.graph.callRecords.callRecordCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.callRecords.callRecordCollectionResponse' + microsoft.graph.callRecords.participantCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.callRecords.participantCollectionResponse' microsoft.graph.callRecords.sessionCollectionResponse: description: Retrieved collection content: @@ -19849,12 +21051,6 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.attendanceRecordCollectionResponse' - microsoft.graph.callRecordingCollectionResponse: - description: Retrieved collection - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.callRecordingCollectionResponse' microsoft.graph.meetingRegistrationQuestionCollectionResponse: description: Retrieved collection content: @@ -19867,12 +21063,6 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.meetingRegistrantBaseCollectionResponse' - microsoft.graph.callTranscriptCollectionResponse: - description: Retrieved collection - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.callTranscriptCollectionResponse' microsoft.graph.presenceCollectionResponse: description: Retrieved collection content: diff --git a/openApiDocs/beta/Compliance.yml b/openApiDocs/beta/Compliance.yml index 18c647d726..b2db1e6d68 100644 --- a/openApiDocs/beta/Compliance.yml +++ b/openApiDocs/beta/Compliance.yml @@ -10967,6 +10967,12 @@ components: $ref: '#/components/schemas/microsoft.graph.userActivity' description: The user's activities across devices. Read-only. Nullable. x-ms-navigationProperty: true + adhocCalls: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.adhocCall' + description: Ad hoc calls associated with the user. Read-only. Nullable. + x-ms-navigationProperty: true agreementAcceptances: type: array items: @@ -12841,7 +12847,7 @@ components: properties: isCloudManaged: type: boolean - description: 'Indicates the state of synchronization for an object between the cloud and on-premises Active Directory. If true, updates from on-premises Active Directory are blocked in the cloud; if false, updates from on-premises Active Directory are allowed in the cloud and the object can be taken over by on-premises Active Directory.' + description: 'Indicates the state of synchronization for an object between the cloud and on-premises Active Directory. If true, updates from on-premises Active Directory are blocked in the cloud; if false, updates from on-premises Active Directory are allowed in the cloud and the on-premises Active Directory can take over the object.' additionalProperties: type: object microsoft.graph.resourceSpecificPermissionGrant: @@ -13665,6 +13671,26 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.adhocCall: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: adhocCall + type: object + properties: + recordings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.callRecording' + description: The recordings of a call. Read-only. + x-ms-navigationProperty: true + transcripts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.callTranscript' + description: The transcripts of a call. Read-only. + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.agreementAcceptance: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -14330,6 +14356,8 @@ components: description: 'The date and time when the grace period ends and reprovisioning or deprovisioning happens. Required only if the status is inGracePeriod. The timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true + groupDetail: + $ref: '#/components/schemas/microsoft.graph.cloudPcEntraGroupDetail' imageDisplayName: type: string description: Name of the OS image that's on the Cloud PC. @@ -14407,6 +14435,8 @@ components: $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetails' userAccountType: $ref: '#/components/schemas/microsoft.graph.cloudPcUserAccountType' + userDetail: + $ref: '#/components/schemas/microsoft.graph.cloudPcEntraUserDetail' userExperienceType: $ref: '#/components/schemas/microsoft.graph.cloudPcUserExperienceType' userPrincipalName: @@ -15122,10 +15152,6 @@ components: type: string description: The unique identifier of the app instance for which diagnostic logs were collected. Read-only. nullable: true - requestedBy: - type: string - description: The user principal name associated with the request for the managed application log collection. Read-only. - nullable: true requestedByUserPrincipalName: type: string description: The user principal name associated with the request for the managed application log collection. Read-only. @@ -15135,10 +15161,6 @@ components: type: string description: 'DateTime of when the log upload request was received. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' format: date-time - status: - type: string - description: 'Indicates the status for the app log collection request - pending, completed or failed. Default is pending.' - nullable: true uploadedLogs: type: array items: @@ -15879,7 +15901,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: Indicates collection of App Log Upload Request. + description: The collection property of AppLogUploadRequest. x-ms-navigationProperty: true additionalProperties: type: object @@ -16294,11 +16316,11 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are available, away, beRightBack, busy, doNotDisturb, offline, outOfOffice, presenceUnknown.' nullable: true availability: type: string - description: 'The base presence information for a user. Possible values are Available, AvailableIdle, Away, BeRightBack, Busy, BusyIdle, DoNotDisturb, Offline, PresenceUnknown.' + description: 'The base presence information for a user. Possible values are available, away, beRightBack, busy, doNotDisturb, focusing, inACall, inAMeeting, offline, presenting, presenceUnknown.' nullable: true outOfOfficeSettings: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' @@ -19603,6 +19625,97 @@ components: $ref: '#/components/schemas/microsoft.graph.userActivity' additionalProperties: type: object + microsoft.graph.callRecording: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: callRecording + type: object + properties: + callId: + type: string + description: The unique identifier for the call that is related to this recording. Read-only. + nullable: true + content: + type: string + description: The content of the recording. Read-only. + format: base64url + nullable: true + contentCorrelationId: + type: string + description: The unique identifier that links the transcript with its corresponding recording. Read-only. + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the recording was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the recording ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + meetingId: + type: string + description: The unique identifier of the onlineMeeting related to this recording. Read-only. + nullable: true + meetingOrganizer: + $ref: '#/components/schemas/microsoft.graph.identitySet' + recordingContentUrl: + type: string + description: The URL that can be used to access the content of the recording. Read-only. + nullable: true + additionalProperties: + type: object + microsoft.graph.callTranscript: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: callTranscript + type: object + properties: + callId: + type: string + description: The unique identifier for the call that is related to this transcript. Read-only. + nullable: true + content: + type: string + description: The content of the transcript. Read-only. + format: base64url + nullable: true + contentCorrelationId: + type: string + description: The unique identifier that links the transcript with its corresponding recording. Read-only. + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + meetingId: + type: string + description: The unique identifier of the online meeting related to this transcript. Read-only. + nullable: true + meetingOrganizer: + $ref: '#/components/schemas/microsoft.graph.identitySet' + metadataContent: + type: string + description: The time-aligned metadata of the utterances in the transcript. Read-only. + format: base64url + nullable: true + transcriptContentUrl: + type: string + description: The URL that can be used to access the content of the transcript. Read-only. + nullable: true + additionalProperties: + type: object microsoft.graph.agreementAcceptanceState: title: agreementAcceptanceState enum: @@ -20241,6 +20354,11 @@ components: description: 'The date and time the authentication method was registered to the user. Read-only. Optional. This optional value is null if the authentication method doesn''t populate it. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true + lastUsedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true additionalProperties: type: object microsoft.graph.microsoftAuthenticatorAuthenticationMethod: @@ -20662,6 +20780,7 @@ components: properties: enableSingleSignOn: type: boolean + description: Indicates whether single sign-on is enabled. The default value is false. additionalProperties: type: object microsoft.graph.cloudPcConnectivityResult: @@ -20723,6 +20842,20 @@ components: - notAvailable - unknownFutureValue type: string + microsoft.graph.cloudPcEntraGroupDetail: + title: cloudPcEntraGroupDetail + type: object + properties: + groupDisplayName: + type: string + description: The display name of the Microsoft Entra ID group. Read-only. + nullable: true + groupId: + type: string + description: The unique identifier (GUID) of the Microsoft Entra ID group. Read-only. + nullable: true + additionalProperties: + type: object microsoft.graph.cloudPcLoginResult: title: cloudPcLoginResult type: object @@ -20909,6 +21042,20 @@ components: - administrator - unknownFutureValue type: string + microsoft.graph.cloudPcEntraUserDetail: + title: cloudPcEntraUserDetail + type: object + properties: + userDisplayName: + type: string + description: The display name of the user. Read-only. + nullable: true + userId: + type: string + description: The unique identifier (GUID) of the user. Read-only. + nullable: true + additionalProperties: + type: object microsoft.graph.cloudPcUserExperienceType: title: cloudPcUserExperienceType enum: @@ -21448,10 +21595,6 @@ components: title: managedAppLogUpload type: object properties: - managedAppComponent: - type: string - description: 'The Mobile Application Management (MAM) Logs Uploading Component. Such components can be the application itself, the MAM SDK, and other on-device components that are capable of uploading diagnostic logs. Read-only.' - nullable: true managedAppComponentDescription: type: string description: 'The Mobile Application Management (MAM) Logs Uploading Component. Such components can be the application itself, the MAM SDK, and other on-device components that are capable of uploading diagnostic logs. Read-only.' @@ -23645,49 +23788,6 @@ components: x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.callRecording: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: callRecording - type: object - properties: - callId: - type: string - description: The unique identifier for the call that is related to this recording. Read-only. - nullable: true - content: - type: string - description: The content of the recording. Read-only. - format: base64url - nullable: true - contentCorrelationId: - type: string - description: The unique identifier that links the transcript with its corresponding recording. Read-only. - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the recording was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the recording ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - meetingId: - type: string - description: The unique identifier of the onlineMeeting related to this recording. Read-only. - nullable: true - meetingOrganizer: - $ref: '#/components/schemas/microsoft.graph.identitySet' - recordingContentUrl: - type: string - description: The URL that can be used to access the content of the recording. Read-only. - nullable: true - additionalProperties: - type: object microsoft.graph.meetingRegistration: allOf: - $ref: '#/components/schemas/microsoft.graph.meetingRegistrationBase' @@ -23738,54 +23838,6 @@ components: x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.callTranscript: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: callTranscript - type: object - properties: - callId: - type: string - description: The unique identifier for the call that is related to this transcript. Read-only. - nullable: true - content: - type: string - description: The content of the transcript. Read-only. - format: base64url - nullable: true - contentCorrelationId: - type: string - description: The unique identifier that links the transcript with its corresponding recording. Read-only. - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - meetingId: - type: string - description: The unique identifier of the online meeting related to this transcript. Read-only. - nullable: true - meetingOrganizer: - $ref: '#/components/schemas/microsoft.graph.identitySet' - metadataContent: - type: string - description: The time-aligned metadata of the utterances in the transcript. Read-only. - format: base64url - nullable: true - transcriptContentUrl: - type: string - description: The URL that can be used to access the content of the transcript. Read-only. - nullable: true - additionalProperties: - type: object microsoft.graph.outlookCategory: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -26547,6 +26599,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookComment' + description: Represents a collection of comments in a workbook. x-ms-navigationProperty: true functions: $ref: '#/components/schemas/microsoft.graph.workbookFunctions' @@ -27799,6 +27852,11 @@ components: $ref: '#/components/schemas/microsoft.graph.identity' hashFunction: $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenHashFunction' + lastUsedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true manufacturer: type: string description: Manufacturer name of the hardware token. Supports $filter (eq). @@ -32015,11 +32073,11 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of the comment that is the String displayed to end-users. nullable: true contentType: type: string - description: The content type of the comment. + description: 'The content type of the comment. Supported values are: plain, mention.' replies: type: array items: @@ -34892,11 +34950,11 @@ components: properties: content: type: string - description: The content of the reply. + description: The content of the reply that is the displayed to end-users. nullable: true contentType: type: string - description: The content type for the reply. + description: 'The content type for the reply. Supported values are: plain, mention.' task: $ref: '#/components/schemas/microsoft.graph.workbookDocumentTask' additionalProperties: diff --git a/openApiDocs/beta/CrossDeviceExperiences.yml b/openApiDocs/beta/CrossDeviceExperiences.yml index c0ca54b63e..7c298b7f6e 100644 --- a/openApiDocs/beta/CrossDeviceExperiences.yml +++ b/openApiDocs/beta/CrossDeviceExperiences.yml @@ -6985,6 +6985,12 @@ components: $ref: '#/components/schemas/microsoft.graph.userActivity' description: The user's activities across devices. Read-only. Nullable. x-ms-navigationProperty: true + adhocCalls: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.adhocCall' + description: Ad hoc calls associated with the user. Read-only. Nullable. + x-ms-navigationProperty: true agreementAcceptances: type: array items: @@ -8062,7 +8068,7 @@ components: properties: isCloudManaged: type: boolean - description: 'Indicates the state of synchronization for an object between the cloud and on-premises Active Directory. If true, updates from on-premises Active Directory are blocked in the cloud; if false, updates from on-premises Active Directory are allowed in the cloud and the object can be taken over by on-premises Active Directory.' + description: 'Indicates the state of synchronization for an object between the cloud and on-premises Active Directory. If true, updates from on-premises Active Directory are blocked in the cloud; if false, updates from on-premises Active Directory are allowed in the cloud and the on-premises Active Directory can take over the object.' additionalProperties: type: object microsoft.graph.resourceSpecificPermissionGrant: @@ -9224,6 +9230,26 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.adhocCall: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: adhocCall + type: object + properties: + recordings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.callRecording' + description: The recordings of a call. Read-only. + x-ms-navigationProperty: true + transcripts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.callTranscript' + description: The transcripts of a call. Read-only. + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.agreementAcceptance: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -9614,6 +9640,8 @@ components: description: 'The date and time when the grace period ends and reprovisioning or deprovisioning happens. Required only if the status is inGracePeriod. The timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true + groupDetail: + $ref: '#/components/schemas/microsoft.graph.cloudPcEntraGroupDetail' imageDisplayName: type: string description: Name of the OS image that's on the Cloud PC. @@ -9691,6 +9719,8 @@ components: $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetails' userAccountType: $ref: '#/components/schemas/microsoft.graph.cloudPcUserAccountType' + userDetail: + $ref: '#/components/schemas/microsoft.graph.cloudPcEntraUserDetail' userExperienceType: $ref: '#/components/schemas/microsoft.graph.cloudPcUserExperienceType' userPrincipalName: @@ -10188,10 +10218,6 @@ components: type: string description: The unique identifier of the app instance for which diagnostic logs were collected. Read-only. nullable: true - requestedBy: - type: string - description: The user principal name associated with the request for the managed application log collection. Read-only. - nullable: true requestedByUserPrincipalName: type: string description: The user principal name associated with the request for the managed application log collection. Read-only. @@ -10201,10 +10227,6 @@ components: type: string description: 'DateTime of when the log upload request was received. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' format: date-time - status: - type: string - description: 'Indicates the status for the app log collection request - pending, completed or failed. Default is pending.' - nullable: true uploadedLogs: type: array items: @@ -10945,7 +10967,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: Indicates collection of App Log Upload Request. + description: The collection property of AppLogUploadRequest. x-ms-navigationProperty: true additionalProperties: type: object @@ -11322,11 +11344,11 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are available, away, beRightBack, busy, doNotDisturb, offline, outOfOffice, presenceUnknown.' nullable: true availability: type: string - description: 'The base presence information for a user. Possible values are Available, AvailableIdle, Away, BeRightBack, Busy, BusyIdle, DoNotDisturb, Offline, PresenceUnknown.' + description: 'The base presence information for a user. Possible values are available, away, beRightBack, busy, doNotDisturb, focusing, inACall, inAMeeting, offline, presenting, presenceUnknown.' nullable: true outOfOfficeSettings: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' @@ -14243,6 +14265,97 @@ components: $ref: '#/components/schemas/microsoft.graph.printer' additionalProperties: type: object + microsoft.graph.callRecording: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: callRecording + type: object + properties: + callId: + type: string + description: The unique identifier for the call that is related to this recording. Read-only. + nullable: true + content: + type: string + description: The content of the recording. Read-only. + format: base64url + nullable: true + contentCorrelationId: + type: string + description: The unique identifier that links the transcript with its corresponding recording. Read-only. + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the recording was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the recording ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + meetingId: + type: string + description: The unique identifier of the onlineMeeting related to this recording. Read-only. + nullable: true + meetingOrganizer: + $ref: '#/components/schemas/microsoft.graph.identitySet' + recordingContentUrl: + type: string + description: The URL that can be used to access the content of the recording. Read-only. + nullable: true + additionalProperties: + type: object + microsoft.graph.callTranscript: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: callTranscript + type: object + properties: + callId: + type: string + description: The unique identifier for the call that is related to this transcript. Read-only. + nullable: true + content: + type: string + description: The content of the transcript. Read-only. + format: base64url + nullable: true + contentCorrelationId: + type: string + description: The unique identifier that links the transcript with its corresponding recording. Read-only. + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + meetingId: + type: string + description: The unique identifier of the online meeting related to this transcript. Read-only. + nullable: true + meetingOrganizer: + $ref: '#/components/schemas/microsoft.graph.identitySet' + metadataContent: + type: string + description: The time-aligned metadata of the utterances in the transcript. Read-only. + format: base64url + nullable: true + transcriptContentUrl: + type: string + description: The URL that can be used to access the content of the transcript. Read-only. + nullable: true + additionalProperties: + type: object microsoft.graph.agreementAcceptanceState: title: agreementAcceptanceState enum: @@ -14452,6 +14565,11 @@ components: description: 'The date and time the authentication method was registered to the user. Read-only. Optional. This optional value is null if the authentication method doesn''t populate it. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true + lastUsedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true additionalProperties: type: object microsoft.graph.microsoftAuthenticatorAuthenticationMethod: @@ -14904,6 +15022,7 @@ components: properties: enableSingleSignOn: type: boolean + description: Indicates whether single sign-on is enabled. The default value is false. additionalProperties: type: object microsoft.graph.cloudPcConnectivityResult: @@ -14965,6 +15084,20 @@ components: - notAvailable - unknownFutureValue type: string + microsoft.graph.cloudPcEntraGroupDetail: + title: cloudPcEntraGroupDetail + type: object + properties: + groupDisplayName: + type: string + description: The display name of the Microsoft Entra ID group. Read-only. + nullable: true + groupId: + type: string + description: The unique identifier (GUID) of the Microsoft Entra ID group. Read-only. + nullable: true + additionalProperties: + type: object microsoft.graph.cloudPcLoginResult: title: cloudPcLoginResult type: object @@ -15151,6 +15284,20 @@ components: - administrator - unknownFutureValue type: string + microsoft.graph.cloudPcEntraUserDetail: + title: cloudPcEntraUserDetail + type: object + properties: + userDisplayName: + type: string + description: The display name of the user. Read-only. + nullable: true + userId: + type: string + description: The unique identifier (GUID) of the user. Read-only. + nullable: true + additionalProperties: + type: object microsoft.graph.cloudPcUserExperienceType: title: cloudPcUserExperienceType enum: @@ -15729,10 +15876,6 @@ components: title: managedAppLogUpload type: object properties: - managedAppComponent: - type: string - description: 'The Mobile Application Management (MAM) Logs Uploading Component. Such components can be the application itself, the MAM SDK, and other on-device components that are capable of uploading diagnostic logs. Read-only.' - nullable: true managedAppComponentDescription: type: string description: 'The Mobile Application Management (MAM) Logs Uploading Component. Such components can be the application itself, the MAM SDK, and other on-device components that are capable of uploading diagnostic logs. Read-only.' @@ -17926,49 +18069,6 @@ components: x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.callRecording: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: callRecording - type: object - properties: - callId: - type: string - description: The unique identifier for the call that is related to this recording. Read-only. - nullable: true - content: - type: string - description: The content of the recording. Read-only. - format: base64url - nullable: true - contentCorrelationId: - type: string - description: The unique identifier that links the transcript with its corresponding recording. Read-only. - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the recording was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the recording ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - meetingId: - type: string - description: The unique identifier of the onlineMeeting related to this recording. Read-only. - nullable: true - meetingOrganizer: - $ref: '#/components/schemas/microsoft.graph.identitySet' - recordingContentUrl: - type: string - description: The URL that can be used to access the content of the recording. Read-only. - nullable: true - additionalProperties: - type: object microsoft.graph.meetingRegistration: allOf: - $ref: '#/components/schemas/microsoft.graph.meetingRegistrationBase' @@ -18019,54 +18119,6 @@ components: x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.callTranscript: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: callTranscript - type: object - properties: - callId: - type: string - description: The unique identifier for the call that is related to this transcript. Read-only. - nullable: true - content: - type: string - description: The content of the transcript. Read-only. - format: base64url - nullable: true - contentCorrelationId: - type: string - description: The unique identifier that links the transcript with its corresponding recording. Read-only. - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - meetingId: - type: string - description: The unique identifier of the online meeting related to this transcript. Read-only. - nullable: true - meetingOrganizer: - $ref: '#/components/schemas/microsoft.graph.identitySet' - metadataContent: - type: string - description: The time-aligned metadata of the utterances in the transcript. Read-only. - format: base64url - nullable: true - transcriptContentUrl: - type: string - description: The URL that can be used to access the content of the transcript. Read-only. - nullable: true - additionalProperties: - type: object microsoft.graph.outlookCategory: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -20433,6 +20485,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookComment' + description: Represents a collection of comments in a workbook. x-ms-navigationProperty: true functions: $ref: '#/components/schemas/microsoft.graph.workbookFunctions' @@ -22438,6 +22491,11 @@ components: $ref: '#/components/schemas/microsoft.graph.identity' hashFunction: $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenHashFunction' + lastUsedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true manufacturer: type: string description: Manufacturer name of the hardware token. Supports $filter (eq). @@ -26512,11 +26570,11 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of the comment that is the String displayed to end-users. nullable: true contentType: type: string - description: The content type of the comment. + description: 'The content type of the comment. Supported values are: plain, mention.' replies: type: array items: @@ -29945,11 +30003,11 @@ components: properties: content: type: string - description: The content of the reply. + description: The content of the reply that is the displayed to end-users. nullable: true contentType: type: string - description: The content type for the reply. + description: 'The content type for the reply. Supported values are: plain, mention.' task: $ref: '#/components/schemas/microsoft.graph.workbookDocumentTask' additionalProperties: diff --git a/openApiDocs/beta/DeviceManagement.yml b/openApiDocs/beta/DeviceManagement.yml index c272fa5f4c..90f50f2856 100644 --- a/openApiDocs/beta/DeviceManagement.yml +++ b/openApiDocs/beta/DeviceManagement.yml @@ -12957,7 +12957,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Get scheduledActionsForRule from deviceManagement - description: The list of scheduled action for this rule + description: The list of scheduled action per rule for this compliance policy. This is a required property when creating any individual per-platform compliance policies. operationId: deviceManagement.deviceCompliancePolicy_ListScheduledActionsGraphFPreRule parameters: - name: deviceCompliancePolicy-id @@ -13048,7 +13048,7 @@ paths: tags: - deviceManagement.deviceCompliancePolicy summary: Get scheduledActionsForRule from deviceManagement - description: The list of scheduled action for this rule + description: The list of scheduled action per rule for this compliance policy. This is a required property when creating any individual per-platform compliance policies. operationId: deviceManagement.deviceCompliancePolicy_GetScheduledActionsGraphFPreRule parameters: - name: deviceCompliancePolicy-id @@ -33237,7 +33237,7 @@ paths: tags: - deviceManagement.mobileAppTroubleshootingEvent summary: Get appLogCollectionRequests from deviceManagement - description: Indicates collection of App Log Upload Request. + description: The collection property of AppLogUploadRequest. operationId: deviceManagement.mobileAppTroubleshootingEvent_ListAppLogCollectionRequest parameters: - name: mobileAppTroubleshootingEvent-id @@ -33328,7 +33328,7 @@ paths: tags: - deviceManagement.mobileAppTroubleshootingEvent summary: Get appLogCollectionRequests from deviceManagement - description: Indicates collection of App Log Upload Request. + description: The collection property of AppLogUploadRequest. operationId: deviceManagement.mobileAppTroubleshootingEvent_GetAppLogCollectionRequest parameters: - name: mobileAppTroubleshootingEvent-id @@ -40985,12 +40985,6 @@ components: x-ms-navigationProperty: true softwareUpdateStatusSummary: $ref: '#/components/schemas/microsoft.graph.softwareUpdateStatusSummary' - telecomExpenseManagementPartners: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.telecomExpenseManagementPartner' - description: The telecom expense management partners. - x-ms-navigationProperty: true templateInsights: type: array items: @@ -43514,6 +43508,9 @@ components: type: string description: Policy description nullable: true + disableEntraGroupPolicyAssignment: + type: boolean + description: Indicates whether Entra Group policy assignment is disabled isAssigned: type: boolean description: Policy assignment status. This property is read-only. @@ -43607,6 +43604,9 @@ components: type: string description: Template description nullable: true + disableEntraGroupPolicyAssignment: + type: boolean + description: Indicates whether assignments to Entra security groups is disabled displayName: type: string description: Template display name @@ -43781,7 +43781,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceComplianceScheduledActionForRule' - description: The list of scheduled action for this rule + description: The list of scheduled action per rule for this compliance policy. This is a required property when creating any individual per-platform compliance policies. x-ms-navigationProperty: true userStatuses: type: array @@ -46802,7 +46802,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: Indicates collection of App Log Upload Request. + description: The collection property of AppLogUploadRequest. x-ms-navigationProperty: true additionalProperties: type: object @@ -51145,34 +51145,6 @@ components: additionalProperties: type: object description: 'ServiceNow properties including the ServiceNow instanceUrl, connection credentials and other metadata.' - microsoft.graph.telecomExpenseManagementPartner: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: telecomExpenseManagementPartner - type: object - properties: - appAuthorized: - type: boolean - description: Whether the partner's AAD app has been authorized to access Intune. - displayName: - type: string - description: Display name of the TEM partner. - nullable: true - enabled: - type: boolean - description: Whether Intune's connection to the TEM service is currently enabled or disabled. - lastConnectionDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Timestamp of the last request sent to Intune by the TEM partner. - format: date-time - url: - type: string - description: 'URL of the TEM partner''s administrative control panel, where an administrator can configure their TEM service.' - nullable: true - additionalProperties: - type: object - description: 'telecomExpenseManagementPartner resources represent the metadata and status of a given TEM service. Once your organization has onboarded with a partner, the partner can be enabled or disabled to switch TEM functionality on or off.' microsoft.graph.deviceManagementTemplateInsightsDefinition: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -53270,6 +53242,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.cloudPcCloudApp' + description: A collection of cloud apps that are built on frontline shared options and provide Windows 365 end users with access to app-only sessions instead of a full desktop experience. x-ms-navigationProperty: true cloudPCs: type: array @@ -53285,6 +53258,11 @@ components: $ref: '#/components/schemas/microsoft.graph.cloudPcDeviceImage' description: The image resource on Cloud PC. x-ms-navigationProperty: true + externalPartners: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcExternalPartner' + x-ms-navigationProperty: true externalPartnerSettings: type: array items: @@ -55806,6 +55784,12 @@ components: $ref: '#/components/schemas/microsoft.graph.userActivity' description: The user's activities across devices. Read-only. Nullable. x-ms-navigationProperty: true + adhocCalls: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.adhocCall' + description: Ad hoc calls associated with the user. Read-only. Nullable. + x-ms-navigationProperty: true agreementAcceptances: type: array items: @@ -59092,6 +59076,8 @@ components: - cloudPcFrontlineInsufficientLicensesScenario - cloudPcInaccessibleScenario - cloudPcFrontlineConcurrencyScenario + - cloudPcUserSettingsPersistenceScenario + - cloudPcDeprovisionFailedScenario type: string microsoft.graph.deviceManagement.ruleSeverityType: title: ruleSeverityType @@ -64608,10 +64594,12 @@ components: $ref: '#/components/schemas/microsoft.graph.cloudPcCloudAppActionFailedErrorCode' actionFailedErrorMessage: type: string + description: 'The error message when the IT admin failed to publish, unpublish, update, or reset a cloud app. For example: ''Publish failed because it exceeds the 500 cloud apps limitation under the policy. You need to unpublish some cloud apps under this policy in order to publish this cloud app again.'' Read-only.' nullable: true addedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when the cloud app was added to this tenant and became visible in the admin portal. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. An IT admin can''t set or modify it. Supports $filter, $select, and $orderBy. Read-only.' format: date-time nullable: true appDetail: @@ -64620,24 +64608,32 @@ components: $ref: '#/components/schemas/microsoft.graph.cloudPcCloudAppStatus' availableToUser: type: boolean + description: 'Indicates whether this cloud app is available to end users through the end-user portal or the Windows App. The default value is false. It changes to true if the cloud app is successfully published, and reverts to false when the admin unpublishes the cloud app. Supports $filter, $select, and $orderBy.' description: type: string + description: 'The description associated with the cloud app. The maximum allowed length for this property is 512 characters. Supports $filter, $select, and $orderBy.' nullable: true discoveredAppName: type: string + description: 'Name of the discovered app associated with the cloud app. For example, Paint, Supports $filter, $select, and $orderBy. Read-only.' displayName: type: string + description: 'The display name for the cloud app. The display name for the cloud app, which appears on the end-user portal and must be unique within a single provisioning policy. It uses the discovered app name as the default value. The maximum allowed length for this property is 64 characters. For example, Paint. Supports $filter, $select, and $orderBy.' lastPublishedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The latest date time when the admin published the cloud app. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. An IT admin can''t set or modify it. Supports $filter, $select, and $orderBy. Read-only.' format: date-time + nullable: true provisioningPolicyId: type: string + description: 'The ID of the provisioning policy associated with this cloud app. For example, 96133506-c05b-4dbb-a150-ed4adc59895f. Supports $filter, $select, and $orderBy. Read-only. Required.' scopeIds: type: array items: type: string nullable: true + description: The list of scope tag IDs for this cloud app. Inherited from the provisioning policy when the app is created or updated. Read-only. additionalProperties: type: object microsoft.graph.cloudPC: @@ -64680,6 +64676,8 @@ components: description: 'The date and time when the grace period ends and reprovisioning or deprovisioning happens. Required only if the status is inGracePeriod. The timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true + groupDetail: + $ref: '#/components/schemas/microsoft.graph.cloudPcEntraGroupDetail' imageDisplayName: type: string description: Name of the OS image that's on the Cloud PC. @@ -64757,6 +64755,8 @@ components: $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetails' userAccountType: $ref: '#/components/schemas/microsoft.graph.cloudPcUserAccountType' + userDetail: + $ref: '#/components/schemas/microsoft.graph.cloudPcEntraUserDetail' userExperienceType: $ref: '#/components/schemas/microsoft.graph.cloudPcUserExperienceType' userPrincipalName: @@ -64805,7 +64805,7 @@ components: nullable: true operatingSystem: type: string - description: 'The operating system of the image. For example, Windows 10 Enterprise. Read-only.' + description: 'The operating system of the image. For example, Windows 11 Enterprise. Read-only.' nullable: true osBuildNumber: type: string @@ -64843,6 +64843,28 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.cloudPcExternalPartner: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: cloudPcExternalPartner + type: object + properties: + connectionStatus: + $ref: '#/components/schemas/microsoft.graph.cloudPcExternalPartnerStatus' + enableConnection: + type: boolean + lastSyncDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + partnerId: + type: string + statusDetails: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.cloudPcExternalPartnerSetting: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -64929,7 +64951,7 @@ components: nullable: true offerDisplayName: type: string - description: 'The official display offer name of this gallery image. For example, Windows 10 Enterprise + OS Optimizations. The offerDisplayName property is deprecated and will stop returning data on January 31, 2024.' + description: 'The official display offer name of this gallery image. For example, Windows 11 Enterprise. The offerDisplayName property is deprecated and will stop returning data on January 31, 2024.' nullable: true offerName: type: string @@ -65106,10 +65128,12 @@ components: nullable: true createdBy: type: string + description: 'The unique ID of the user who created this policy. For example, 5ccb8d35-dd04-473e-a287-69bb4473208b. Read-only. Supports $select.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The timestamp when this provisioning policy was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Supports $select and $orderBy.' format: date-time nullable: true description: @@ -65145,10 +65169,12 @@ components: $ref: '#/components/schemas/microsoft.graph.cloudPcProvisioningPolicyImageType' lastModifiedBy: type: string + description: 'The unique ID of the user who last updated this policy. For example, 5ccb8d35-dd04-473e-a287-69bb4473208b. Read-only. Supports $select.' nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The timestamp when this provisioning policy was last modified. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Supports $select and $orderBy.' format: date-time nullable: true localAdminEnabled: @@ -65279,6 +65305,8 @@ components: displayName: type: string description: The name for the supported region. Read-only. + geographicLocationType: + $ref: '#/components/schemas/microsoft.graph.cloudPcGeographicLocationType' regionGroup: $ref: '#/components/schemas/microsoft.graph.cloudPcRegionGroup' regionRestrictionDetail: @@ -65329,7 +65357,7 @@ components: $ref: '#/components/schemas/microsoft.graph.cloudPcRestorePointSetting' selfServiceEnabled: type: boolean - description: 'Indicates whether the self-service option is enabled. Default value is false. To enable the self-service option, change the setting to true. If the self-service option is enabled, the end user is allowed to perform some self-service operations, such as upgrading the Cloud PC through the end user portal. The selfServiceEnabled property is deprecated and will stop returning data on December 1, 2023.' + description: 'Indicates whether the self-service option is enabled. Default value is false. To enable the self-service option, change the setting to true. If the self-service option is enabled, the end user is allowed to perform some self-service operations, such as upgrading the Cloud PC through the end user portal. The selfServiceEnabled property is deprecated and stopped returning data on December 1, 2023.' nullable: true assignments: type: array @@ -66918,6 +66946,26 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.adhocCall: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: adhocCall + type: object + properties: + recordings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.callRecording' + description: The recordings of a call. Read-only. + x-ms-navigationProperty: true + transcripts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.callTranscript' + description: The transcripts of a call. Read-only. + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.agreementAcceptance: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -69213,10 +69261,6 @@ components: type: string description: The unique identifier of the app instance for which diagnostic logs were collected. Read-only. nullable: true - requestedBy: - type: string - description: The user principal name associated with the request for the managed application log collection. Read-only. - nullable: true requestedByUserPrincipalName: type: string description: The user principal name associated with the request for the managed application log collection. Read-only. @@ -69226,10 +69270,6 @@ components: type: string description: 'DateTime of when the log upload request was received. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' format: date-time - status: - type: string - description: 'Indicates the status for the app log collection request - pending, completed or failed. Default is pending.' - nullable: true uploadedLogs: type: array items: @@ -70018,11 +70058,11 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are available, away, beRightBack, busy, doNotDisturb, offline, outOfOffice, presenceUnknown.' nullable: true availability: type: string - description: 'The base presence information for a user. Possible values are Available, AvailableIdle, Away, BeRightBack, Busy, BusyIdle, DoNotDisturb, Offline, PresenceUnknown.' + description: 'The base presence information for a user. Possible values are available, away, beRightBack, busy, doNotDisturb, focusing, inACall, inAMeeting, offline, presenting, presenceUnknown.' nullable: true outOfOfficeSettings: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' @@ -71232,6 +71272,9 @@ components: - unknownFutureValue - frontlineBufferUsageDuration - frontlineBufferUsageThreshold + - cloudPcUserSettingsPersistenceUsageThreshold + - cloudPcDeprovisionedThreshold + - cloudPcReserveDeprovisionFailedThreshold type: string microsoft.graph.deviceManagement.operatorType: title: operatorType @@ -72156,17 +72199,21 @@ components: properties: commandLineArguments: type: string + description: 'Specifies the command-line arguments for the cloud app. These parameters are passed to the cloud app when it''s launched. The maximum allowed length for this property is 2,048 characters. For example, -fullscreen -loop.' nullable: true filePath: type: string + description: 'Specifies the path to the executable file for the application within the OS of the hosting Cloud PC. The value should be an absolute path to a Windows or Universal app. For example, C:/app.exe or shell:AppsFolder/appname!App. Read-only.' iconIndex: maximum: 2147483647 minimum: -2147483648 type: number + description: 'Specifies the index of the icon within the file specified by the iconPath property. For example, if iconPath is set to C:/Program Files/MyApp/myapp.ico and iconIndex is set to 0, the system uses the first icon in the myapp.ico file. The default value is 0.' format: int32 nullable: true iconPath: type: string + description: 'Specifies the path to the icon file for the application within the OS of the hosting Cloud PC. When an admin updates the path of a cloud app, the value should be a rooted absolute path. For example, C:/Windows/system32/WindowsPowerShell/v1.0/powershell_ise.exe. If this property isn''t defined, a default icon is used.' additionalProperties: type: object microsoft.graph.cloudPcCloudAppStatus: @@ -72195,6 +72242,7 @@ components: properties: enableSingleSignOn: type: boolean + description: Indicates whether single sign-on is enabled. The default value is false. additionalProperties: type: object microsoft.graph.cloudPcConnectivityResult: @@ -72256,6 +72304,20 @@ components: - notAvailable - unknownFutureValue type: string + microsoft.graph.cloudPcEntraGroupDetail: + title: cloudPcEntraGroupDetail + type: object + properties: + groupDisplayName: + type: string + description: The display name of the Microsoft Entra ID group. Read-only. + nullable: true + groupId: + type: string + description: The unique identifier (GUID) of the Microsoft Entra ID group. Read-only. + nullable: true + additionalProperties: + type: object microsoft.graph.cloudPcLoginResult: title: cloudPcLoginResult type: object @@ -72368,6 +72430,20 @@ components: - administrator - unknownFutureValue type: string + microsoft.graph.cloudPcEntraUserDetail: + title: cloudPcEntraUserDetail + type: object + properties: + userDisplayName: + type: string + description: The display name of the user. Read-only. + nullable: true + userId: + type: string + description: The unique identifier (GUID) of the user. Read-only. + nullable: true + additionalProperties: + type: object microsoft.graph.cloudPcUserExperienceType: title: cloudPcUserExperienceType enum: @@ -72507,6 +72583,8 @@ components: - devBox - unknownFutureValue - rpaBox + - microsoft365Opal + - microsoft365BizChat type: string x-ms-enum-flags: isFlags: true @@ -72554,6 +72632,8 @@ components: properties: domainJoinType: $ref: '#/components/schemas/microsoft.graph.cloudPcDomainJoinType' + geographicLocationType: + $ref: '#/components/schemas/microsoft.graph.cloudPcGeographicLocationType' onPremisesConnectionId: type: string description: 'The Azure network connection ID that matches the virtual network IT admins want the provisioning policy to use when they create Cloud PCs. You can use this property in both domain join types: Azure AD joined or Hybrid Microsoft Entra joined. If you enter an onPremisesConnectionId, leave the regionName property empty.' @@ -72679,6 +72759,25 @@ components: - ready - unknownFutureValue type: string + microsoft.graph.cloudPcGeographicLocationType: + title: cloudPcGeographicLocationType + enum: + - default + - asia + - australasia + - canada + - europe + - india + - africa + - usCentral + - usEast + - usWest + - southAmerica + - middleEast + - centralAmerica + - usGovernment + - unknownFutureValue + type: string microsoft.graph.cloudPcRegionGroup: title: cloudPcRegionGroup enum: @@ -72707,6 +72806,25 @@ components: - mexico - australasia - europe + - singapore + - hongKong + - ireland + - sweden + - poland + - italy + - spain + - netherlands + - brazil + - israel + - automatic + - indonesia + - taiwan + - malaysia + - newZealand + - austria + - denmark + - belgium + - kenya type: string microsoft.graph.cloudPcSupportedRegionRestrictionDetail: title: cloudPcSupportedRegionRestrictionDetail @@ -73380,6 +73498,97 @@ components: $ref: '#/components/schemas/microsoft.graph.userActivity' additionalProperties: type: object + microsoft.graph.callRecording: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: callRecording + type: object + properties: + callId: + type: string + description: The unique identifier for the call that is related to this recording. Read-only. + nullable: true + content: + type: string + description: The content of the recording. Read-only. + format: base64url + nullable: true + contentCorrelationId: + type: string + description: The unique identifier that links the transcript with its corresponding recording. Read-only. + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the recording was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the recording ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + meetingId: + type: string + description: The unique identifier of the onlineMeeting related to this recording. Read-only. + nullable: true + meetingOrganizer: + $ref: '#/components/schemas/microsoft.graph.identitySet' + recordingContentUrl: + type: string + description: The URL that can be used to access the content of the recording. Read-only. + nullable: true + additionalProperties: + type: object + microsoft.graph.callTranscript: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: callTranscript + type: object + properties: + callId: + type: string + description: The unique identifier for the call that is related to this transcript. Read-only. + nullable: true + content: + type: string + description: The content of the transcript. Read-only. + format: base64url + nullable: true + contentCorrelationId: + type: string + description: The unique identifier that links the transcript with its corresponding recording. Read-only. + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + meetingId: + type: string + description: The unique identifier of the online meeting related to this transcript. Read-only. + nullable: true + meetingOrganizer: + $ref: '#/components/schemas/microsoft.graph.identitySet' + metadataContent: + type: string + description: The time-aligned metadata of the utterances in the transcript. Read-only. + format: base64url + nullable: true + transcriptContentUrl: + type: string + description: The URL that can be used to access the content of the transcript. Read-only. + nullable: true + additionalProperties: + type: object microsoft.graph.agreementAcceptanceState: title: agreementAcceptanceState enum: @@ -74044,6 +74253,11 @@ components: description: 'The date and time the authentication method was registered to the user. Read-only. Optional. This optional value is null if the authentication method doesn''t populate it. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true + lastUsedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true additionalProperties: type: object microsoft.graph.microsoftAuthenticatorAuthenticationMethod: @@ -76262,7 +76476,7 @@ components: properties: isCloudManaged: type: boolean - description: 'Indicates the state of synchronization for an object between the cloud and on-premises Active Directory. If true, updates from on-premises Active Directory are blocked in the cloud; if false, updates from on-premises Active Directory are allowed in the cloud and the object can be taken over by on-premises Active Directory.' + description: 'Indicates the state of synchronization for an object between the cloud and on-premises Active Directory. If true, updates from on-premises Active Directory are blocked in the cloud; if false, updates from on-premises Active Directory are allowed in the cloud and the on-premises Active Directory can take over the object.' additionalProperties: type: object microsoft.graph.plannerGroup: @@ -76903,10 +77117,6 @@ components: title: managedAppLogUpload type: object properties: - managedAppComponent: - type: string - description: 'The Mobile Application Management (MAM) Logs Uploading Component. Such components can be the application itself, the MAM SDK, and other on-device components that are capable of uploading diagnostic logs. Read-only.' - nullable: true managedAppComponentDescription: type: string description: 'The Mobile Application Management (MAM) Logs Uploading Component. Such components can be the application itself, the MAM SDK, and other on-device components that are capable of uploading diagnostic logs. Read-only.' @@ -77596,49 +77806,6 @@ components: x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.callRecording: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: callRecording - type: object - properties: - callId: - type: string - description: The unique identifier for the call that is related to this recording. Read-only. - nullable: true - content: - type: string - description: The content of the recording. Read-only. - format: base64url - nullable: true - contentCorrelationId: - type: string - description: The unique identifier that links the transcript with its corresponding recording. Read-only. - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the recording was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the recording ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - meetingId: - type: string - description: The unique identifier of the onlineMeeting related to this recording. Read-only. - nullable: true - meetingOrganizer: - $ref: '#/components/schemas/microsoft.graph.identitySet' - recordingContentUrl: - type: string - description: The URL that can be used to access the content of the recording. Read-only. - nullable: true - additionalProperties: - type: object microsoft.graph.meetingRegistration: allOf: - $ref: '#/components/schemas/microsoft.graph.meetingRegistrationBase' @@ -77689,54 +77856,6 @@ components: x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.callTranscript: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: callTranscript - type: object - properties: - callId: - type: string - description: The unique identifier for the call that is related to this transcript. Read-only. - nullable: true - content: - type: string - description: The content of the transcript. Read-only. - format: base64url - nullable: true - contentCorrelationId: - type: string - description: The unique identifier that links the transcript with its corresponding recording. Read-only. - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - meetingId: - type: string - description: The unique identifier of the online meeting related to this transcript. Read-only. - nullable: true - meetingOrganizer: - $ref: '#/components/schemas/microsoft.graph.identitySet' - metadataContent: - type: string - description: The time-aligned metadata of the utterances in the transcript. Read-only. - format: base64url - nullable: true - transcriptContentUrl: - type: string - description: The URL that can be used to access the content of the transcript. Read-only. - nullable: true - additionalProperties: - type: object microsoft.graph.outlookCategory: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -79932,6 +80051,11 @@ components: $ref: '#/components/schemas/microsoft.graph.identity' hashFunction: $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenHashFunction' + lastUsedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true manufacturer: type: string description: Manufacturer name of the hardware token. Supports $filter (eq). @@ -81453,6 +81577,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookComment' + description: Represents a collection of comments in a workbook. x-ms-navigationProperty: true functions: $ref: '#/components/schemas/microsoft.graph.workbookFunctions' @@ -86665,11 +86790,11 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of the comment that is the String displayed to end-users. nullable: true contentType: type: string - description: The content type of the comment. + description: 'The content type of the comment. Supported values are: plain, mention.' replies: type: array items: @@ -90232,11 +90357,11 @@ components: properties: content: type: string - description: The content of the reply. + description: The content of the reply that is the displayed to end-users. nullable: true contentType: type: string - description: The content type for the reply. + description: 'The content type for the reply. Supported values are: plain, mention.' task: $ref: '#/components/schemas/microsoft.graph.workbookDocumentTask' additionalProperties: diff --git a/openApiDocs/beta/Devices.CloudPrint.yml b/openApiDocs/beta/Devices.CloudPrint.yml index 2859ff38d5..54918e31a9 100644 --- a/openApiDocs/beta/Devices.CloudPrint.yml +++ b/openApiDocs/beta/Devices.CloudPrint.yml @@ -10893,6 +10893,12 @@ components: $ref: '#/components/schemas/microsoft.graph.userActivity' description: The user's activities across devices. Read-only. Nullable. x-ms-navigationProperty: true + adhocCalls: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.adhocCall' + description: Ad hoc calls associated with the user. Read-only. Nullable. + x-ms-navigationProperty: true agreementAcceptances: type: array items: @@ -12354,7 +12360,7 @@ components: properties: isCloudManaged: type: boolean - description: 'Indicates the state of synchronization for an object between the cloud and on-premises Active Directory. If true, updates from on-premises Active Directory are blocked in the cloud; if false, updates from on-premises Active Directory are allowed in the cloud and the object can be taken over by on-premises Active Directory.' + description: 'Indicates the state of synchronization for an object between the cloud and on-premises Active Directory. If true, updates from on-premises Active Directory are blocked in the cloud; if false, updates from on-premises Active Directory are allowed in the cloud and the on-premises Active Directory can take over the object.' additionalProperties: type: object microsoft.graph.resourceSpecificPermissionGrant: @@ -13121,6 +13127,26 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.adhocCall: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: adhocCall + type: object + properties: + recordings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.callRecording' + description: The recordings of a call. Read-only. + x-ms-navigationProperty: true + transcripts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.callTranscript' + description: The transcripts of a call. Read-only. + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.agreementAcceptance: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -13786,6 +13812,8 @@ components: description: 'The date and time when the grace period ends and reprovisioning or deprovisioning happens. Required only if the status is inGracePeriod. The timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true + groupDetail: + $ref: '#/components/schemas/microsoft.graph.cloudPcEntraGroupDetail' imageDisplayName: type: string description: Name of the OS image that's on the Cloud PC. @@ -13863,6 +13891,8 @@ components: $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetails' userAccountType: $ref: '#/components/schemas/microsoft.graph.cloudPcUserAccountType' + userDetail: + $ref: '#/components/schemas/microsoft.graph.cloudPcEntraUserDetail' userExperienceType: $ref: '#/components/schemas/microsoft.graph.cloudPcUserExperienceType' userPrincipalName: @@ -14607,10 +14637,6 @@ components: type: string description: The unique identifier of the app instance for which diagnostic logs were collected. Read-only. nullable: true - requestedBy: - type: string - description: The user principal name associated with the request for the managed application log collection. Read-only. - nullable: true requestedByUserPrincipalName: type: string description: The user principal name associated with the request for the managed application log collection. Read-only. @@ -14620,10 +14646,6 @@ components: type: string description: 'DateTime of when the log upload request was received. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' format: date-time - status: - type: string - description: 'Indicates the status for the app log collection request - pending, completed or failed. Default is pending.' - nullable: true uploadedLogs: type: array items: @@ -15364,7 +15386,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: Indicates collection of App Log Upload Request. + description: The collection property of AppLogUploadRequest. x-ms-navigationProperty: true additionalProperties: type: object @@ -15779,11 +15801,11 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are available, away, beRightBack, busy, doNotDisturb, offline, outOfOffice, presenceUnknown.' nullable: true availability: type: string - description: 'The base presence information for a user. Possible values are Available, AvailableIdle, Away, BeRightBack, Busy, BusyIdle, DoNotDisturb, Offline, PresenceUnknown.' + description: 'The base presence information for a user. Possible values are available, away, beRightBack, busy, doNotDisturb, focusing, inACall, inAMeeting, offline, presenting, presenceUnknown.' nullable: true outOfOfficeSettings: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' @@ -19136,6 +19158,97 @@ components: $ref: '#/components/schemas/microsoft.graph.userActivity' additionalProperties: type: object + microsoft.graph.callRecording: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: callRecording + type: object + properties: + callId: + type: string + description: The unique identifier for the call that is related to this recording. Read-only. + nullable: true + content: + type: string + description: The content of the recording. Read-only. + format: base64url + nullable: true + contentCorrelationId: + type: string + description: The unique identifier that links the transcript with its corresponding recording. Read-only. + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the recording was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the recording ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + meetingId: + type: string + description: The unique identifier of the onlineMeeting related to this recording. Read-only. + nullable: true + meetingOrganizer: + $ref: '#/components/schemas/microsoft.graph.identitySet' + recordingContentUrl: + type: string + description: The URL that can be used to access the content of the recording. Read-only. + nullable: true + additionalProperties: + type: object + microsoft.graph.callTranscript: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: callTranscript + type: object + properties: + callId: + type: string + description: The unique identifier for the call that is related to this transcript. Read-only. + nullable: true + content: + type: string + description: The content of the transcript. Read-only. + format: base64url + nullable: true + contentCorrelationId: + type: string + description: The unique identifier that links the transcript with its corresponding recording. Read-only. + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + meetingId: + type: string + description: The unique identifier of the online meeting related to this transcript. Read-only. + nullable: true + meetingOrganizer: + $ref: '#/components/schemas/microsoft.graph.identitySet' + metadataContent: + type: string + description: The time-aligned metadata of the utterances in the transcript. Read-only. + format: base64url + nullable: true + transcriptContentUrl: + type: string + description: The URL that can be used to access the content of the transcript. Read-only. + nullable: true + additionalProperties: + type: object microsoft.graph.agreementAcceptanceState: title: agreementAcceptanceState enum: @@ -19774,6 +19887,11 @@ components: description: 'The date and time the authentication method was registered to the user. Read-only. Optional. This optional value is null if the authentication method doesn''t populate it. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true + lastUsedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true additionalProperties: type: object microsoft.graph.microsoftAuthenticatorAuthenticationMethod: @@ -20226,6 +20344,7 @@ components: properties: enableSingleSignOn: type: boolean + description: Indicates whether single sign-on is enabled. The default value is false. additionalProperties: type: object microsoft.graph.cloudPcConnectivityResult: @@ -20287,6 +20406,20 @@ components: - notAvailable - unknownFutureValue type: string + microsoft.graph.cloudPcEntraGroupDetail: + title: cloudPcEntraGroupDetail + type: object + properties: + groupDisplayName: + type: string + description: The display name of the Microsoft Entra ID group. Read-only. + nullable: true + groupId: + type: string + description: The unique identifier (GUID) of the Microsoft Entra ID group. Read-only. + nullable: true + additionalProperties: + type: object microsoft.graph.cloudPcLoginResult: title: cloudPcLoginResult type: object @@ -20473,6 +20606,20 @@ components: - administrator - unknownFutureValue type: string + microsoft.graph.cloudPcEntraUserDetail: + title: cloudPcEntraUserDetail + type: object + properties: + userDisplayName: + type: string + description: The display name of the user. Read-only. + nullable: true + userId: + type: string + description: The unique identifier (GUID) of the user. Read-only. + nullable: true + additionalProperties: + type: object microsoft.graph.cloudPcUserExperienceType: title: cloudPcUserExperienceType enum: @@ -21174,10 +21321,6 @@ components: title: managedAppLogUpload type: object properties: - managedAppComponent: - type: string - description: 'The Mobile Application Management (MAM) Logs Uploading Component. Such components can be the application itself, the MAM SDK, and other on-device components that are capable of uploading diagnostic logs. Read-only.' - nullable: true managedAppComponentDescription: type: string description: 'The Mobile Application Management (MAM) Logs Uploading Component. Such components can be the application itself, the MAM SDK, and other on-device components that are capable of uploading diagnostic logs. Read-only.' @@ -23371,49 +23514,6 @@ components: x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.callRecording: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: callRecording - type: object - properties: - callId: - type: string - description: The unique identifier for the call that is related to this recording. Read-only. - nullable: true - content: - type: string - description: The content of the recording. Read-only. - format: base64url - nullable: true - contentCorrelationId: - type: string - description: The unique identifier that links the transcript with its corresponding recording. Read-only. - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the recording was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the recording ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - meetingId: - type: string - description: The unique identifier of the onlineMeeting related to this recording. Read-only. - nullable: true - meetingOrganizer: - $ref: '#/components/schemas/microsoft.graph.identitySet' - recordingContentUrl: - type: string - description: The URL that can be used to access the content of the recording. Read-only. - nullable: true - additionalProperties: - type: object microsoft.graph.meetingRegistration: allOf: - $ref: '#/components/schemas/microsoft.graph.meetingRegistrationBase' @@ -23464,54 +23564,6 @@ components: x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.callTranscript: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: callTranscript - type: object - properties: - callId: - type: string - description: The unique identifier for the call that is related to this transcript. Read-only. - nullable: true - content: - type: string - description: The content of the transcript. Read-only. - format: base64url - nullable: true - contentCorrelationId: - type: string - description: The unique identifier that links the transcript with its corresponding recording. Read-only. - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - meetingId: - type: string - description: The unique identifier of the online meeting related to this transcript. Read-only. - nullable: true - meetingOrganizer: - $ref: '#/components/schemas/microsoft.graph.identitySet' - metadataContent: - type: string - description: The time-aligned metadata of the utterances in the transcript. Read-only. - format: base64url - nullable: true - transcriptContentUrl: - type: string - description: The URL that can be used to access the content of the transcript. Read-only. - nullable: true - additionalProperties: - type: object microsoft.graph.outlookCategory: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -25892,6 +25944,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookComment' + description: Represents a collection of comments in a workbook. x-ms-navigationProperty: true functions: $ref: '#/components/schemas/microsoft.graph.workbookFunctions' @@ -27780,6 +27833,11 @@ components: $ref: '#/components/schemas/microsoft.graph.identity' hashFunction: $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenHashFunction' + lastUsedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true manufacturer: type: string description: Manufacturer name of the hardware token. Supports $filter (eq). @@ -31823,11 +31881,11 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of the comment that is the String displayed to end-users. nullable: true contentType: type: string - description: The content type of the comment. + description: 'The content type of the comment. Supported values are: plain, mention.' replies: type: array items: @@ -34612,11 +34670,11 @@ components: properties: content: type: string - description: The content of the reply. + description: The content of the reply that is the displayed to end-users. nullable: true contentType: type: string - description: The content type for the reply. + description: 'The content type for the reply. Supported values are: plain, mention.' task: $ref: '#/components/schemas/microsoft.graph.workbookDocumentTask' additionalProperties: diff --git a/openApiDocs/beta/Devices.CorporateManagement.yml b/openApiDocs/beta/Devices.CorporateManagement.yml index dc01e0bf3a..63729d40ee 100644 --- a/openApiDocs/beta/Devices.CorporateManagement.yml +++ b/openApiDocs/beta/Devices.CorporateManagement.yml @@ -2018,7 +2018,7 @@ paths: tags: - deviceAppManagement.iosLobAppProvisioningConfiguration summary: Get assignments from deviceAppManagement - description: 'The associated group assignments for IosLobAppProvisioningConfiguration, this determines which devices/users the IOS LOB app provisioning conifguration will be targeted to.' + description: The associated group assignments for IosLobAppProvisioningConfiguration. operationId: deviceAppManagement.iosLobAppProvisioningConfiguration_ListAssignment parameters: - name: iosLobAppProvisioningConfiguration-id @@ -2109,7 +2109,7 @@ paths: tags: - deviceAppManagement.iosLobAppProvisioningConfiguration summary: Get assignments from deviceAppManagement - description: 'The associated group assignments for IosLobAppProvisioningConfiguration, this determines which devices/users the IOS LOB app provisioning conifguration will be targeted to.' + description: The associated group assignments for IosLobAppProvisioningConfiguration. operationId: deviceAppManagement.iosLobAppProvisioningConfiguration_GetAssignment parameters: - name: iosLobAppProvisioningConfiguration-id @@ -10913,7 +10913,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsAndroidGraphFPreWorkApp_ListRelationship parameters: - name: mobileApp-id @@ -11004,7 +11004,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsAndroidGraphFPreWorkApp_GetRelationship parameters: - name: mobileApp-id @@ -12450,6 +12450,294 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.androidLobApp/contentVersions/{mobileAppContent-id}/scripts': + get: + tags: + - deviceAppManagement.mobileApp + summary: Get scripts from deviceAppManagement + description: The list of scripts for this app content version. + operationId: deviceAppManagement.mobileAppAsAndroidLobApp.contentVersion_ListScript + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.mobileAppContentScriptCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceAppManagement.mobileApp + summary: Create new navigation property to scripts for deviceAppManagement + operationId: deviceAppManagement.mobileAppAsAndroidLobApp.contentVersion_CreateScript + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.androidLobApp/contentVersions/{mobileAppContent-id}/scripts/{mobileAppContentScript-id}': + get: + tags: + - deviceAppManagement.mobileApp + summary: Get scripts from deviceAppManagement + description: The list of scripts for this app content version. + operationId: deviceAppManagement.mobileAppAsAndroidLobApp.contentVersion_GetScript + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + - name: mobileAppContentScript-id + in: path + description: The unique identifier of mobileAppContentScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContentScript + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceAppManagement.mobileApp + summary: Update the navigation property scripts in deviceAppManagement + operationId: deviceAppManagement.mobileAppAsAndroidLobApp.contentVersion_UpdateScript + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + - name: mobileAppContentScript-id + in: path + description: The unique identifier of mobileAppContentScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContentScript + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceAppManagement.mobileApp + summary: Delete navigation property scripts for deviceAppManagement + operationId: deviceAppManagement.mobileAppAsAndroidLobApp.contentVersion_DeleteScript + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + - name: mobileAppContentScript-id + in: path + description: The unique identifier of mobileAppContentScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContentScript + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.androidLobApp/contentVersions/{mobileAppContent-id}/scripts/$count': + get: + tags: + - deviceAppManagement.mobileApp + summary: Get the number of the resource + operationId: deviceAppManagement.mobileAppAsAndroidLobApp.contentVersion.script_GetCount + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' '/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.androidLobApp/contentVersions/$count': get: tags: @@ -12477,7 +12765,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsAndroidLobApp_ListRelationship parameters: - name: mobileApp-id @@ -12568,7 +12856,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsAndroidLobApp_GetRelationship parameters: - name: mobileApp-id @@ -13137,7 +13425,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsAndroidManagedStoreApp_ListRelationship parameters: - name: mobileApp-id @@ -13228,7 +13516,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsAndroidManagedStoreApp_GetRelationship parameters: - name: mobileApp-id @@ -13797,7 +14085,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsAndroidStoreApp_ListRelationship parameters: - name: mobileApp-id @@ -13888,7 +14176,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsAndroidStoreApp_GetRelationship parameters: - name: mobileApp-id @@ -15369,6 +15657,294 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.iosLobApp/contentVersions/{mobileAppContent-id}/scripts': + get: + tags: + - deviceAppManagement.mobileApp + summary: Get scripts from deviceAppManagement + description: The list of scripts for this app content version. + operationId: deviceAppManagement.mobileAppAsIosLobApp.contentVersion_ListScript + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.mobileAppContentScriptCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceAppManagement.mobileApp + summary: Create new navigation property to scripts for deviceAppManagement + operationId: deviceAppManagement.mobileAppAsIosLobApp.contentVersion_CreateScript + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.iosLobApp/contentVersions/{mobileAppContent-id}/scripts/{mobileAppContentScript-id}': + get: + tags: + - deviceAppManagement.mobileApp + summary: Get scripts from deviceAppManagement + description: The list of scripts for this app content version. + operationId: deviceAppManagement.mobileAppAsIosLobApp.contentVersion_GetScript + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + - name: mobileAppContentScript-id + in: path + description: The unique identifier of mobileAppContentScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContentScript + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceAppManagement.mobileApp + summary: Update the navigation property scripts in deviceAppManagement + operationId: deviceAppManagement.mobileAppAsIosLobApp.contentVersion_UpdateScript + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + - name: mobileAppContentScript-id + in: path + description: The unique identifier of mobileAppContentScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContentScript + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceAppManagement.mobileApp + summary: Delete navigation property scripts for deviceAppManagement + operationId: deviceAppManagement.mobileAppAsIosLobApp.contentVersion_DeleteScript + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + - name: mobileAppContentScript-id + in: path + description: The unique identifier of mobileAppContentScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContentScript + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.iosLobApp/contentVersions/{mobileAppContent-id}/scripts/$count': + get: + tags: + - deviceAppManagement.mobileApp + summary: Get the number of the resource + operationId: deviceAppManagement.mobileAppAsIosLobApp.contentVersion.script_GetCount + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' '/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.iosLobApp/contentVersions/$count': get: tags: @@ -15396,7 +15972,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsIosLobApp_ListRelationship parameters: - name: mobileApp-id @@ -15487,7 +16063,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsIosLobApp_GetRelationship parameters: - name: mobileApp-id @@ -16056,7 +16632,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsIosStoreApp_ListRelationship parameters: - name: mobileApp-id @@ -16147,7 +16723,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsIosStoreApp_GetRelationship parameters: - name: mobileApp-id @@ -16956,7 +17532,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsIosVppApp_ListRelationship parameters: - name: mobileApp-id @@ -17047,7 +17623,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsIosVppApp_GetRelationship parameters: - name: mobileApp-id @@ -18493,6 +19069,294 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.macOSDmgApp/contentVersions/{mobileAppContent-id}/scripts': + get: + tags: + - deviceAppManagement.mobileApp + summary: Get scripts from deviceAppManagement + description: The list of scripts for this app content version. + operationId: deviceAppManagement.mobileAppAsMacOSDmgApp.contentVersion_ListScript + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.mobileAppContentScriptCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceAppManagement.mobileApp + summary: Create new navigation property to scripts for deviceAppManagement + operationId: deviceAppManagement.mobileAppAsMacOSDmgApp.contentVersion_CreateScript + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.macOSDmgApp/contentVersions/{mobileAppContent-id}/scripts/{mobileAppContentScript-id}': + get: + tags: + - deviceAppManagement.mobileApp + summary: Get scripts from deviceAppManagement + description: The list of scripts for this app content version. + operationId: deviceAppManagement.mobileAppAsMacOSDmgApp.contentVersion_GetScript + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + - name: mobileAppContentScript-id + in: path + description: The unique identifier of mobileAppContentScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContentScript + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceAppManagement.mobileApp + summary: Update the navigation property scripts in deviceAppManagement + operationId: deviceAppManagement.mobileAppAsMacOSDmgApp.contentVersion_UpdateScript + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + - name: mobileAppContentScript-id + in: path + description: The unique identifier of mobileAppContentScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContentScript + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceAppManagement.mobileApp + summary: Delete navigation property scripts for deviceAppManagement + operationId: deviceAppManagement.mobileAppAsMacOSDmgApp.contentVersion_DeleteScript + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + - name: mobileAppContentScript-id + in: path + description: The unique identifier of mobileAppContentScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContentScript + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.macOSDmgApp/contentVersions/{mobileAppContent-id}/scripts/$count': + get: + tags: + - deviceAppManagement.mobileApp + summary: Get the number of the resource + operationId: deviceAppManagement.mobileAppAsMacOSDmgApp.contentVersion.script_GetCount + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' '/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.macOSDmgApp/contentVersions/$count': get: tags: @@ -18520,7 +19384,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsMacOSDmgApp_ListRelationship parameters: - name: mobileApp-id @@ -18611,7 +19475,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsMacOSDmgApp_GetRelationship parameters: - name: mobileApp-id @@ -20057,6 +20921,294 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.macOSLobApp/contentVersions/{mobileAppContent-id}/scripts': + get: + tags: + - deviceAppManagement.mobileApp + summary: Get scripts from deviceAppManagement + description: The list of scripts for this app content version. + operationId: deviceAppManagement.mobileAppAsMacOSLobApp.contentVersion_ListScript + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.mobileAppContentScriptCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceAppManagement.mobileApp + summary: Create new navigation property to scripts for deviceAppManagement + operationId: deviceAppManagement.mobileAppAsMacOSLobApp.contentVersion_CreateScript + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.macOSLobApp/contentVersions/{mobileAppContent-id}/scripts/{mobileAppContentScript-id}': + get: + tags: + - deviceAppManagement.mobileApp + summary: Get scripts from deviceAppManagement + description: The list of scripts for this app content version. + operationId: deviceAppManagement.mobileAppAsMacOSLobApp.contentVersion_GetScript + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + - name: mobileAppContentScript-id + in: path + description: The unique identifier of mobileAppContentScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContentScript + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceAppManagement.mobileApp + summary: Update the navigation property scripts in deviceAppManagement + operationId: deviceAppManagement.mobileAppAsMacOSLobApp.contentVersion_UpdateScript + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + - name: mobileAppContentScript-id + in: path + description: The unique identifier of mobileAppContentScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContentScript + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceAppManagement.mobileApp + summary: Delete navigation property scripts for deviceAppManagement + operationId: deviceAppManagement.mobileAppAsMacOSLobApp.contentVersion_DeleteScript + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + - name: mobileAppContentScript-id + in: path + description: The unique identifier of mobileAppContentScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContentScript + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.macOSLobApp/contentVersions/{mobileAppContent-id}/scripts/$count': + get: + tags: + - deviceAppManagement.mobileApp + summary: Get the number of the resource + operationId: deviceAppManagement.mobileAppAsMacOSLobApp.contentVersion.script_GetCount + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' '/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.macOSLobApp/contentVersions/$count': get: tags: @@ -20084,7 +21236,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsMacOSLobApp_ListRelationship parameters: - name: mobileApp-id @@ -20175,7 +21327,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsMacOSLobApp_GetRelationship parameters: - name: mobileApp-id @@ -21621,6 +22773,294 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.macOSPkgApp/contentVersions/{mobileAppContent-id}/scripts': + get: + tags: + - deviceAppManagement.mobileApp + summary: Get scripts from deviceAppManagement + description: The list of scripts for this app content version. + operationId: deviceAppManagement.mobileAppAsMacOSPkgApp.contentVersion_ListScript + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.mobileAppContentScriptCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceAppManagement.mobileApp + summary: Create new navigation property to scripts for deviceAppManagement + operationId: deviceAppManagement.mobileAppAsMacOSPkgApp.contentVersion_CreateScript + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.macOSPkgApp/contentVersions/{mobileAppContent-id}/scripts/{mobileAppContentScript-id}': + get: + tags: + - deviceAppManagement.mobileApp + summary: Get scripts from deviceAppManagement + description: The list of scripts for this app content version. + operationId: deviceAppManagement.mobileAppAsMacOSPkgApp.contentVersion_GetScript + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + - name: mobileAppContentScript-id + in: path + description: The unique identifier of mobileAppContentScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContentScript + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceAppManagement.mobileApp + summary: Update the navigation property scripts in deviceAppManagement + operationId: deviceAppManagement.mobileAppAsMacOSPkgApp.contentVersion_UpdateScript + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + - name: mobileAppContentScript-id + in: path + description: The unique identifier of mobileAppContentScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContentScript + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceAppManagement.mobileApp + summary: Delete navigation property scripts for deviceAppManagement + operationId: deviceAppManagement.mobileAppAsMacOSPkgApp.contentVersion_DeleteScript + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + - name: mobileAppContentScript-id + in: path + description: The unique identifier of mobileAppContentScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContentScript + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.macOSPkgApp/contentVersions/{mobileAppContent-id}/scripts/$count': + get: + tags: + - deviceAppManagement.mobileApp + summary: Get the number of the resource + operationId: deviceAppManagement.mobileAppAsMacOSPkgApp.contentVersion.script_GetCount + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' '/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.macOSPkgApp/contentVersions/$count': get: tags: @@ -21648,7 +23088,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsMacOSPkgApp_ListRelationship parameters: - name: mobileApp-id @@ -21739,7 +23179,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsMacOSPkgApp_GetRelationship parameters: - name: mobileApp-id @@ -23185,6 +24625,294 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.managedAndroidLobApp/contentVersions/{mobileAppContent-id}/scripts': + get: + tags: + - deviceAppManagement.mobileApp + summary: Get scripts from deviceAppManagement + description: The list of scripts for this app content version. + operationId: deviceAppManagement.mobileAppAsManagedAndroidLobApp.contentVersion_ListScript + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.mobileAppContentScriptCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceAppManagement.mobileApp + summary: Create new navigation property to scripts for deviceAppManagement + operationId: deviceAppManagement.mobileAppAsManagedAndroidLobApp.contentVersion_CreateScript + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.managedAndroidLobApp/contentVersions/{mobileAppContent-id}/scripts/{mobileAppContentScript-id}': + get: + tags: + - deviceAppManagement.mobileApp + summary: Get scripts from deviceAppManagement + description: The list of scripts for this app content version. + operationId: deviceAppManagement.mobileAppAsManagedAndroidLobApp.contentVersion_GetScript + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + - name: mobileAppContentScript-id + in: path + description: The unique identifier of mobileAppContentScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContentScript + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceAppManagement.mobileApp + summary: Update the navigation property scripts in deviceAppManagement + operationId: deviceAppManagement.mobileAppAsManagedAndroidLobApp.contentVersion_UpdateScript + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + - name: mobileAppContentScript-id + in: path + description: The unique identifier of mobileAppContentScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContentScript + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceAppManagement.mobileApp + summary: Delete navigation property scripts for deviceAppManagement + operationId: deviceAppManagement.mobileAppAsManagedAndroidLobApp.contentVersion_DeleteScript + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + - name: mobileAppContentScript-id + in: path + description: The unique identifier of mobileAppContentScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContentScript + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.managedAndroidLobApp/contentVersions/{mobileAppContent-id}/scripts/$count': + get: + tags: + - deviceAppManagement.mobileApp + summary: Get the number of the resource + operationId: deviceAppManagement.mobileAppAsManagedAndroidLobApp.contentVersion.script_GetCount + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' '/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.managedAndroidLobApp/contentVersions/$count': get: tags: @@ -23212,7 +24940,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsManagedAndroidLobApp_ListRelationship parameters: - name: mobileApp-id @@ -23303,7 +25031,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsManagedAndroidLobApp_GetRelationship parameters: - name: mobileApp-id @@ -24749,6 +26477,294 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.managedIOSLobApp/contentVersions/{mobileAppContent-id}/scripts': + get: + tags: + - deviceAppManagement.mobileApp + summary: Get scripts from deviceAppManagement + description: The list of scripts for this app content version. + operationId: deviceAppManagement.mobileAppAsManagedIOSLobApp.contentVersion_ListScript + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.mobileAppContentScriptCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceAppManagement.mobileApp + summary: Create new navigation property to scripts for deviceAppManagement + operationId: deviceAppManagement.mobileAppAsManagedIOSLobApp.contentVersion_CreateScript + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.managedIOSLobApp/contentVersions/{mobileAppContent-id}/scripts/{mobileAppContentScript-id}': + get: + tags: + - deviceAppManagement.mobileApp + summary: Get scripts from deviceAppManagement + description: The list of scripts for this app content version. + operationId: deviceAppManagement.mobileAppAsManagedIOSLobApp.contentVersion_GetScript + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + - name: mobileAppContentScript-id + in: path + description: The unique identifier of mobileAppContentScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContentScript + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceAppManagement.mobileApp + summary: Update the navigation property scripts in deviceAppManagement + operationId: deviceAppManagement.mobileAppAsManagedIOSLobApp.contentVersion_UpdateScript + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + - name: mobileAppContentScript-id + in: path + description: The unique identifier of mobileAppContentScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContentScript + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceAppManagement.mobileApp + summary: Delete navigation property scripts for deviceAppManagement + operationId: deviceAppManagement.mobileAppAsManagedIOSLobApp.contentVersion_DeleteScript + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + - name: mobileAppContentScript-id + in: path + description: The unique identifier of mobileAppContentScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContentScript + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.managedIOSLobApp/contentVersions/{mobileAppContent-id}/scripts/$count': + get: + tags: + - deviceAppManagement.mobileApp + summary: Get the number of the resource + operationId: deviceAppManagement.mobileAppAsManagedIOSLobApp.contentVersion.script_GetCount + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' '/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.managedIOSLobApp/contentVersions/$count': get: tags: @@ -24776,7 +26792,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsManagedIOSLobApp_ListRelationship parameters: - name: mobileApp-id @@ -24867,7 +26883,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsManagedIOSLobApp_GetRelationship parameters: - name: mobileApp-id @@ -26313,6 +28329,294 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.managedMobileLobApp/contentVersions/{mobileAppContent-id}/scripts': + get: + tags: + - deviceAppManagement.mobileApp + summary: Get scripts from deviceAppManagement + description: The list of scripts for this app content version. + operationId: deviceAppManagement.mobileAppAsManagedMobileLobApp.contentVersion_ListScript + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.mobileAppContentScriptCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceAppManagement.mobileApp + summary: Create new navigation property to scripts for deviceAppManagement + operationId: deviceAppManagement.mobileAppAsManagedMobileLobApp.contentVersion_CreateScript + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.managedMobileLobApp/contentVersions/{mobileAppContent-id}/scripts/{mobileAppContentScript-id}': + get: + tags: + - deviceAppManagement.mobileApp + summary: Get scripts from deviceAppManagement + description: The list of scripts for this app content version. + operationId: deviceAppManagement.mobileAppAsManagedMobileLobApp.contentVersion_GetScript + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + - name: mobileAppContentScript-id + in: path + description: The unique identifier of mobileAppContentScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContentScript + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceAppManagement.mobileApp + summary: Update the navigation property scripts in deviceAppManagement + operationId: deviceAppManagement.mobileAppAsManagedMobileLobApp.contentVersion_UpdateScript + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + - name: mobileAppContentScript-id + in: path + description: The unique identifier of mobileAppContentScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContentScript + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceAppManagement.mobileApp + summary: Delete navigation property scripts for deviceAppManagement + operationId: deviceAppManagement.mobileAppAsManagedMobileLobApp.contentVersion_DeleteScript + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + - name: mobileAppContentScript-id + in: path + description: The unique identifier of mobileAppContentScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContentScript + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.managedMobileLobApp/contentVersions/{mobileAppContent-id}/scripts/$count': + get: + tags: + - deviceAppManagement.mobileApp + summary: Get the number of the resource + operationId: deviceAppManagement.mobileAppAsManagedMobileLobApp.contentVersion.script_GetCount + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' '/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.managedMobileLobApp/contentVersions/$count': get: tags: @@ -26340,7 +28644,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsManagedMobileLobApp_ListRelationship parameters: - name: mobileApp-id @@ -26431,7 +28735,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsManagedMobileLobApp_GetRelationship parameters: - name: mobileApp-id @@ -27240,7 +29544,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsMicrosoftStoreGraphFPreBusinessApp_ListRelationship parameters: - name: mobileApp-id @@ -27331,7 +29635,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsMicrosoftStoreGraphFPreBusinessApp_GetRelationship parameters: - name: mobileApp-id @@ -28812,6 +31116,294 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.win32LobApp/contentVersions/{mobileAppContent-id}/scripts': + get: + tags: + - deviceAppManagement.mobileApp + summary: Get scripts from deviceAppManagement + description: The list of scripts for this app content version. + operationId: deviceAppManagement.mobileAppAsWin32LobApp.contentVersion_ListScript + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.mobileAppContentScriptCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceAppManagement.mobileApp + summary: Create new navigation property to scripts for deviceAppManagement + operationId: deviceAppManagement.mobileAppAsWin32LobApp.contentVersion_CreateScript + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.win32LobApp/contentVersions/{mobileAppContent-id}/scripts/{mobileAppContentScript-id}': + get: + tags: + - deviceAppManagement.mobileApp + summary: Get scripts from deviceAppManagement + description: The list of scripts for this app content version. + operationId: deviceAppManagement.mobileAppAsWin32LobApp.contentVersion_GetScript + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + - name: mobileAppContentScript-id + in: path + description: The unique identifier of mobileAppContentScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContentScript + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceAppManagement.mobileApp + summary: Update the navigation property scripts in deviceAppManagement + operationId: deviceAppManagement.mobileAppAsWin32LobApp.contentVersion_UpdateScript + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + - name: mobileAppContentScript-id + in: path + description: The unique identifier of mobileAppContentScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContentScript + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceAppManagement.mobileApp + summary: Delete navigation property scripts for deviceAppManagement + operationId: deviceAppManagement.mobileAppAsWin32LobApp.contentVersion_DeleteScript + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + - name: mobileAppContentScript-id + in: path + description: The unique identifier of mobileAppContentScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContentScript + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.win32LobApp/contentVersions/{mobileAppContent-id}/scripts/$count': + get: + tags: + - deviceAppManagement.mobileApp + summary: Get the number of the resource + operationId: deviceAppManagement.mobileAppAsWin32LobApp.contentVersion.script_GetCount + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' '/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.win32LobApp/contentVersions/$count': get: tags: @@ -28839,7 +31431,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsWin32LobApp_ListRelationship parameters: - name: mobileApp-id @@ -28930,7 +31522,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsWin32LobApp_GetRelationship parameters: - name: mobileApp-id @@ -30376,6 +32968,294 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.windowsAppX/contentVersions/{mobileAppContent-id}/scripts': + get: + tags: + - deviceAppManagement.mobileApp + summary: Get scripts from deviceAppManagement + description: The list of scripts for this app content version. + operationId: deviceAppManagement.mobileAppAsWindowsAppX.contentVersion_ListScript + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.mobileAppContentScriptCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceAppManagement.mobileApp + summary: Create new navigation property to scripts for deviceAppManagement + operationId: deviceAppManagement.mobileAppAsWindowsAppX.contentVersion_CreateScript + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.windowsAppX/contentVersions/{mobileAppContent-id}/scripts/{mobileAppContentScript-id}': + get: + tags: + - deviceAppManagement.mobileApp + summary: Get scripts from deviceAppManagement + description: The list of scripts for this app content version. + operationId: deviceAppManagement.mobileAppAsWindowsAppX.contentVersion_GetScript + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + - name: mobileAppContentScript-id + in: path + description: The unique identifier of mobileAppContentScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContentScript + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceAppManagement.mobileApp + summary: Update the navigation property scripts in deviceAppManagement + operationId: deviceAppManagement.mobileAppAsWindowsAppX.contentVersion_UpdateScript + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + - name: mobileAppContentScript-id + in: path + description: The unique identifier of mobileAppContentScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContentScript + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceAppManagement.mobileApp + summary: Delete navigation property scripts for deviceAppManagement + operationId: deviceAppManagement.mobileAppAsWindowsAppX.contentVersion_DeleteScript + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + - name: mobileAppContentScript-id + in: path + description: The unique identifier of mobileAppContentScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContentScript + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.windowsAppX/contentVersions/{mobileAppContent-id}/scripts/$count': + get: + tags: + - deviceAppManagement.mobileApp + summary: Get the number of the resource + operationId: deviceAppManagement.mobileAppAsWindowsAppX.contentVersion.script_GetCount + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' '/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.windowsAppX/contentVersions/$count': get: tags: @@ -30403,7 +33283,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsWindowsAppX_ListRelationship parameters: - name: mobileApp-id @@ -30494,7 +33374,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsWindowsAppX_GetRelationship parameters: - name: mobileApp-id @@ -31940,6 +34820,294 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.windowsMobileMSI/contentVersions/{mobileAppContent-id}/scripts': + get: + tags: + - deviceAppManagement.mobileApp + summary: Get scripts from deviceAppManagement + description: The list of scripts for this app content version. + operationId: deviceAppManagement.mobileAppAsWindowsMobileMSI.contentVersion_ListScript + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.mobileAppContentScriptCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceAppManagement.mobileApp + summary: Create new navigation property to scripts for deviceAppManagement + operationId: deviceAppManagement.mobileAppAsWindowsMobileMSI.contentVersion_CreateScript + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.windowsMobileMSI/contentVersions/{mobileAppContent-id}/scripts/{mobileAppContentScript-id}': + get: + tags: + - deviceAppManagement.mobileApp + summary: Get scripts from deviceAppManagement + description: The list of scripts for this app content version. + operationId: deviceAppManagement.mobileAppAsWindowsMobileMSI.contentVersion_GetScript + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + - name: mobileAppContentScript-id + in: path + description: The unique identifier of mobileAppContentScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContentScript + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceAppManagement.mobileApp + summary: Update the navigation property scripts in deviceAppManagement + operationId: deviceAppManagement.mobileAppAsWindowsMobileMSI.contentVersion_UpdateScript + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + - name: mobileAppContentScript-id + in: path + description: The unique identifier of mobileAppContentScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContentScript + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceAppManagement.mobileApp + summary: Delete navigation property scripts for deviceAppManagement + operationId: deviceAppManagement.mobileAppAsWindowsMobileMSI.contentVersion_DeleteScript + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + - name: mobileAppContentScript-id + in: path + description: The unique identifier of mobileAppContentScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContentScript + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.windowsMobileMSI/contentVersions/{mobileAppContent-id}/scripts/$count': + get: + tags: + - deviceAppManagement.mobileApp + summary: Get the number of the resource + operationId: deviceAppManagement.mobileAppAsWindowsMobileMSI.contentVersion.script_GetCount + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' '/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.windowsMobileMSI/contentVersions/$count': get: tags: @@ -31967,7 +35135,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsWindowsMobileMSI_ListRelationship parameters: - name: mobileApp-id @@ -32058,7 +35226,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsWindowsMobileMSI_GetRelationship parameters: - name: mobileApp-id @@ -32627,7 +35795,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsWindowsStoreApp_ListRelationship parameters: - name: mobileApp-id @@ -32718,7 +35886,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsWindowsStoreApp_GetRelationship parameters: - name: mobileApp-id @@ -34404,6 +37572,294 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.windowsUniversalAppX/contentVersions/{mobileAppContent-id}/scripts': + get: + tags: + - deviceAppManagement.mobileApp + summary: Get scripts from deviceAppManagement + description: The list of scripts for this app content version. + operationId: deviceAppManagement.mobileAppAsWindowsUniversalAppX.contentVersion_ListScript + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.mobileAppContentScriptCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceAppManagement.mobileApp + summary: Create new navigation property to scripts for deviceAppManagement + operationId: deviceAppManagement.mobileAppAsWindowsUniversalAppX.contentVersion_CreateScript + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.windowsUniversalAppX/contentVersions/{mobileAppContent-id}/scripts/{mobileAppContentScript-id}': + get: + tags: + - deviceAppManagement.mobileApp + summary: Get scripts from deviceAppManagement + description: The list of scripts for this app content version. + operationId: deviceAppManagement.mobileAppAsWindowsUniversalAppX.contentVersion_GetScript + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + - name: mobileAppContentScript-id + in: path + description: The unique identifier of mobileAppContentScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContentScript + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceAppManagement.mobileApp + summary: Update the navigation property scripts in deviceAppManagement + operationId: deviceAppManagement.mobileAppAsWindowsUniversalAppX.contentVersion_UpdateScript + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + - name: mobileAppContentScript-id + in: path + description: The unique identifier of mobileAppContentScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContentScript + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceAppManagement.mobileApp + summary: Delete navigation property scripts for deviceAppManagement + operationId: deviceAppManagement.mobileAppAsWindowsUniversalAppX.contentVersion_DeleteScript + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + - name: mobileAppContentScript-id + in: path + description: The unique identifier of mobileAppContentScript + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContentScript + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.windowsUniversalAppX/contentVersions/{mobileAppContent-id}/scripts/$count': + get: + tags: + - deviceAppManagement.mobileApp + summary: Get the number of the resource + operationId: deviceAppManagement.mobileAppAsWindowsUniversalAppX.contentVersion.script_GetCount + parameters: + - name: mobileApp-id + in: path + description: The unique identifier of mobileApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileApp + - name: mobileAppContent-id + in: path + description: The unique identifier of mobileAppContent + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileAppContent + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' '/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.windowsUniversalAppX/contentVersions/$count': get: tags: @@ -34431,7 +37887,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsWindowsUniversalAppX_ListRelationship parameters: - name: mobileApp-id @@ -34522,7 +37978,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsWindowsUniversalAppX_GetRelationship parameters: - name: mobileApp-id @@ -35091,7 +38547,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsWindowsWebApp_ListRelationship parameters: - name: mobileApp-id @@ -35182,7 +38638,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsWindowsWebApp_GetRelationship parameters: - name: mobileApp-id @@ -35751,7 +39207,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsWinGetApp_ListRelationship parameters: - name: mobileApp-id @@ -35842,7 +39298,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileAppAsWinGetApp_GetRelationship parameters: - name: mobileApp-id @@ -35991,7 +39447,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApp_ListRelationship parameters: - name: mobileApp-id @@ -36082,7 +39538,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApp_GetRelationship parameters: - name: mobileApp-id @@ -50185,7 +53641,7 @@ paths: tags: - users.mobileAppTroubleshootingEvent summary: Get appLogCollectionRequests from users - description: Indicates collection of App Log Upload Request. + description: The collection property of AppLogUploadRequest. operationId: user.mobileAppTroubleshootingEvent_ListAppLogCollectionRequest parameters: - name: user-id @@ -50292,7 +53748,7 @@ paths: tags: - users.mobileAppTroubleshootingEvent summary: Get appLogCollectionRequests from users - description: Indicates collection of App Log Upload Request. + description: The collection property of AppLogUploadRequest. operationId: user.mobileAppTroubleshootingEvent_GetAppLogCollectionRequest parameters: - name: user-id @@ -51454,7 +54910,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Optional profile expiration date and time. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default.' + description: Optional profile expiration date and time. format: date-time nullable: true lastModifiedDateTime: @@ -51485,7 +54941,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.iosLobAppProvisioningConfigurationAssignment' - description: 'The associated group assignments for IosLobAppProvisioningConfiguration, this determines which devices/users the IOS LOB app provisioning conifguration will be targeted to.' + description: The associated group assignments for IosLobAppProvisioningConfiguration. x-ms-navigationProperty: true deviceStatuses: type: array @@ -51853,10 +55309,6 @@ components: type: string description: The unique identifier of the app instance for which diagnostic logs were collected. Read-only. nullable: true - requestedBy: - type: string - description: The user principal name associated with the request for the managed application log collection. Read-only. - nullable: true requestedByUserPrincipalName: type: string description: The user principal name associated with the request for the managed application log collection. Read-only. @@ -51866,10 +55318,6 @@ components: type: string description: 'DateTime of when the log upload request was received. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' format: date-time - status: - type: string - description: 'Indicates the status for the app log collection request - pending, completed or failed. Default is pending.' - nullable: true uploadedLogs: type: array items: @@ -52492,14 +55940,14 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the app was created. + description: The date and time the app was created. This property is read-only. format: date-time readOnly: true dependentAppCount: maximum: 2147483647 minimum: -2147483648 type: number - description: The total number of dependencies the child app has. + description: The total number of dependencies the child app has. This property is read-only. format: int32 readOnly: true description: @@ -52520,7 +55968,7 @@ components: nullable: true isAssigned: type: boolean - description: The value indicating whether the app is assigned to at least one group. + description: The value indicating whether the app is assigned to at least one group. This property is read-only. readOnly: true isFeatured: type: boolean @@ -52530,7 +55978,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the app was last modified. + description: The date and time the app was last modified. This property is read-only. format: date-time readOnly: true notes: @@ -52575,7 +56023,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: number - description: The upload state. + description: 'The upload state. Possible values are: 0 - Not Ready, 1 - Ready, 2 - Processing. This property is read-only.' format: int32 readOnly: true assignments: @@ -52594,7 +56042,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.mobileAppRelationship' - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. x-ms-navigationProperty: true additionalProperties: type: object @@ -52699,6 +56147,12 @@ components: $ref: '#/components/schemas/microsoft.graph.mobileAppContentFile' description: The list of files for this app content version. x-ms-navigationProperty: true + scripts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + description: The list of scripts for this app content version. + x-ms-navigationProperty: true additionalProperties: type: object description: Contains content properties for a specific app version. Each mobileAppContent can have multiple mobileAppContentFile. @@ -52806,6 +56260,25 @@ components: additionalProperties: type: object description: Contains properties for file encryption information for the content version of a line-of-business app. + microsoft.graph.mobileAppContentScript: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: mobileAppContentScript + type: object + properties: + content: + type: string + description: The content of the script. This is a Base64-encoded representation of the script's original content. The content has a maximum size limit of 100KB. + nullable: true + displayName: + type: string + description: The display name for the script. + nullable: true + state: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScriptState' + additionalProperties: + type: object + description: Contains properties for a script associated with amobileLobApp entity. microsoft.graph.androidManagedStoreApp: allOf: - $ref: '#/components/schemas/microsoft.graph.mobileApp' @@ -53258,6 +56731,10 @@ components: - title: win32LobApp type: object properties: + activeInstallScript: + $ref: '#/components/schemas/microsoft.graph.mobileAppScriptReference' + activeUninstallScript: + $ref: '#/components/schemas/microsoft.graph.mobileAppScriptReference' allowAvailableUninstall: type: boolean description: 'Indicates whether the uninstall is supported from the company portal for the Win32 app with an available assignment. When TRUE, indicates that uninstall is supported from the company portal for the Windows app (Win32) with an available assignment. When FALSE, indicates that uninstall is not supported for the Windows app (Win32) with an Available assignment. Default value is FALSE.' @@ -55864,7 +59341,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: Indicates collection of App Log Upload Request. + description: The collection property of AppLogUploadRequest. x-ms-navigationProperty: true additionalProperties: type: object @@ -56458,10 +59935,6 @@ components: title: managedAppLogUpload type: object properties: - managedAppComponent: - type: string - description: 'The Mobile Application Management (MAM) Logs Uploading Component. Such components can be the application itself, the MAM SDK, and other on-device components that are capable of uploading diagnostic logs. Read-only.' - nullable: true managedAppComponentDescription: type: string description: 'The Mobile Application Management (MAM) Logs Uploading Component. Such components can be the application itself, the MAM SDK, and other on-device components that are capable of uploading diagnostic logs. Read-only.' @@ -56876,6 +60349,19 @@ components: - commitFileTimedOut type: string description: Contains properties for upload request states. + microsoft.graph.mobileAppContentScriptState: + title: mobileAppContentScriptState + enum: + - commitSuccess + type: string + description: A list of possible script lifecycle states. + x-ms-enum: + name: mobileAppContentScriptState + modelAsString: false + values: + - value: commitSuccess + description: Indicates that the script content is ready. + name: commitSuccess microsoft.graph.androidManagedStoreAppTrack: title: androidManagedStoreAppTrack type: object @@ -57139,6 +60625,17 @@ components: - offline - online type: string + microsoft.graph.mobileAppScriptReference: + title: mobileAppScriptReference + type: object + properties: + targetId: + type: string + description: The identifier of an associated mobileAppContentScript entity. + nullable: true + additionalProperties: + type: object + description: A complex type that contains an identifier which is a reference an associated mobileAppContentScript entity. microsoft.graph.windowsArchitecture: title: windowsArchitecture enum: @@ -57835,6 +61332,7 @@ components: enum: - anyDestinationAnySource - none + - unknownFutureValue type: string description: Represents the level to which the device's clipboard may be shared between apps x-ms-enum: @@ -57847,6 +61345,9 @@ components: - value: none description: 'Org users cannot cut, copy or paste data to or from external accounts, documents, locations or applications from or into the org context.' name: none + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.managedAppDeviceThreatLevel: title: managedAppDeviceThreatLevel enum: @@ -59620,6 +63121,12 @@ components: $ref: '#/components/schemas/microsoft.graph.userActivity' description: The user's activities across devices. Read-only. Nullable. x-ms-navigationProperty: true + adhocCalls: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.adhocCall' + description: Ad hoc calls associated with the user. Read-only. Nullable. + x-ms-navigationProperty: true agreementAcceptances: type: array items: @@ -61536,6 +65043,19 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.mobileAppContentScriptCollectionResponse: + title: Collection of mobileAppContentScript + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScript' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.iosVppAppAssignedLicenseCollectionResponse: title: Collection of iosVppAppAssignedLicense type: object @@ -63884,6 +67404,26 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.adhocCall: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: adhocCall + type: object + properties: + recordings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.callRecording' + description: The recordings of a call. Read-only. + x-ms-navigationProperty: true + transcripts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.callTranscript' + description: The transcripts of a call. Read-only. + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.agreementAcceptance: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -64873,6 +68413,8 @@ components: description: 'The date and time when the grace period ends and reprovisioning or deprovisioning happens. Required only if the status is inGracePeriod. The timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true + groupDetail: + $ref: '#/components/schemas/microsoft.graph.cloudPcEntraGroupDetail' imageDisplayName: type: string description: Name of the OS image that's on the Cloud PC. @@ -64950,6 +68492,8 @@ components: $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetails' userAccountType: $ref: '#/components/schemas/microsoft.graph.cloudPcUserAccountType' + userDetail: + $ref: '#/components/schemas/microsoft.graph.cloudPcEntraUserDetail' userExperienceType: $ref: '#/components/schemas/microsoft.graph.cloudPcUserExperienceType' userPrincipalName: @@ -66942,11 +70486,11 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are available, away, beRightBack, busy, doNotDisturb, offline, outOfOffice, presenceUnknown.' nullable: true availability: type: string - description: 'The base presence information for a user. Possible values are Available, AvailableIdle, Away, BeRightBack, Busy, BusyIdle, DoNotDisturb, Offline, PresenceUnknown.' + description: 'The base presence information for a user. Possible values are available, away, beRightBack, busy, doNotDisturb, focusing, inACall, inAMeeting, offline, presenting, presenceUnknown.' nullable: true outOfOfficeSettings: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' @@ -67599,6 +71143,97 @@ components: $ref: '#/components/schemas/microsoft.graph.userActivity' additionalProperties: type: object + microsoft.graph.callRecording: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: callRecording + type: object + properties: + callId: + type: string + description: The unique identifier for the call that is related to this recording. Read-only. + nullable: true + content: + type: string + description: The content of the recording. Read-only. + format: base64url + nullable: true + contentCorrelationId: + type: string + description: The unique identifier that links the transcript with its corresponding recording. Read-only. + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the recording was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the recording ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + meetingId: + type: string + description: The unique identifier of the onlineMeeting related to this recording. Read-only. + nullable: true + meetingOrganizer: + $ref: '#/components/schemas/microsoft.graph.identitySet' + recordingContentUrl: + type: string + description: The URL that can be used to access the content of the recording. Read-only. + nullable: true + additionalProperties: + type: object + microsoft.graph.callTranscript: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: callTranscript + type: object + properties: + callId: + type: string + description: The unique identifier for the call that is related to this transcript. Read-only. + nullable: true + content: + type: string + description: The content of the transcript. Read-only. + format: base64url + nullable: true + contentCorrelationId: + type: string + description: The unique identifier that links the transcript with its corresponding recording. Read-only. + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + meetingId: + type: string + description: The unique identifier of the online meeting related to this transcript. Read-only. + nullable: true + meetingOrganizer: + $ref: '#/components/schemas/microsoft.graph.identitySet' + metadataContent: + type: string + description: The time-aligned metadata of the utterances in the transcript. Read-only. + format: base64url + nullable: true + transcriptContentUrl: + type: string + description: The URL that can be used to access the content of the transcript. Read-only. + nullable: true + additionalProperties: + type: object microsoft.graph.agreementAcceptanceState: title: agreementAcceptanceState enum: @@ -68263,6 +71898,11 @@ components: description: 'The date and time the authentication method was registered to the user. Read-only. Optional. This optional value is null if the authentication method doesn''t populate it. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true + lastUsedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true additionalProperties: type: object microsoft.graph.microsoftAuthenticatorAuthenticationMethod: @@ -69119,6 +72759,7 @@ components: properties: enableSingleSignOn: type: boolean + description: Indicates whether single sign-on is enabled. The default value is false. additionalProperties: type: object microsoft.graph.cloudPcConnectivityResult: @@ -69180,6 +72821,20 @@ components: - notAvailable - unknownFutureValue type: string + microsoft.graph.cloudPcEntraGroupDetail: + title: cloudPcEntraGroupDetail + type: object + properties: + groupDisplayName: + type: string + description: The display name of the Microsoft Entra ID group. Read-only. + nullable: true + groupId: + type: string + description: The unique identifier (GUID) of the Microsoft Entra ID group. Read-only. + nullable: true + additionalProperties: + type: object microsoft.graph.cloudPcLoginResult: title: cloudPcLoginResult type: object @@ -69292,6 +72947,20 @@ components: - administrator - unknownFutureValue type: string + microsoft.graph.cloudPcEntraUserDetail: + title: cloudPcEntraUserDetail + type: object + properties: + userDisplayName: + type: string + description: The display name of the user. Read-only. + nullable: true + userId: + type: string + description: The unique identifier (GUID) of the user. Read-only. + nullable: true + additionalProperties: + type: object microsoft.graph.cloudPcUserExperienceType: title: cloudPcUserExperienceType enum: @@ -70688,7 +74357,7 @@ components: properties: isCloudManaged: type: boolean - description: 'Indicates the state of synchronization for an object between the cloud and on-premises Active Directory. If true, updates from on-premises Active Directory are blocked in the cloud; if false, updates from on-premises Active Directory are allowed in the cloud and the object can be taken over by on-premises Active Directory.' + description: 'Indicates the state of synchronization for an object between the cloud and on-premises Active Directory. If true, updates from on-premises Active Directory are blocked in the cloud; if false, updates from on-premises Active Directory are allowed in the cloud and the on-premises Active Directory can take over the object.' additionalProperties: type: object microsoft.graph.plannerGroup: @@ -71855,49 +75524,6 @@ components: x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.callRecording: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: callRecording - type: object - properties: - callId: - type: string - description: The unique identifier for the call that is related to this recording. Read-only. - nullable: true - content: - type: string - description: The content of the recording. Read-only. - format: base64url - nullable: true - contentCorrelationId: - type: string - description: The unique identifier that links the transcript with its corresponding recording. Read-only. - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the recording was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the recording ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - meetingId: - type: string - description: The unique identifier of the onlineMeeting related to this recording. Read-only. - nullable: true - meetingOrganizer: - $ref: '#/components/schemas/microsoft.graph.identitySet' - recordingContentUrl: - type: string - description: The URL that can be used to access the content of the recording. Read-only. - nullable: true - additionalProperties: - type: object microsoft.graph.meetingRegistration: allOf: - $ref: '#/components/schemas/microsoft.graph.meetingRegistrationBase' @@ -71948,54 +75574,6 @@ components: x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.callTranscript: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: callTranscript - type: object - properties: - callId: - type: string - description: The unique identifier for the call that is related to this transcript. Read-only. - nullable: true - content: - type: string - description: The content of the transcript. Read-only. - format: base64url - nullable: true - contentCorrelationId: - type: string - description: The unique identifier that links the transcript with its corresponding recording. Read-only. - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - meetingId: - type: string - description: The unique identifier of the online meeting related to this transcript. Read-only. - nullable: true - meetingOrganizer: - $ref: '#/components/schemas/microsoft.graph.identitySet' - metadataContent: - type: string - description: The time-aligned metadata of the utterances in the transcript. Read-only. - format: base64url - nullable: true - transcriptContentUrl: - type: string - description: The URL that can be used to access the content of the transcript. Read-only. - nullable: true - additionalProperties: - type: object microsoft.graph.outlookCategory: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -73966,6 +77544,11 @@ components: $ref: '#/components/schemas/microsoft.graph.identity' hashFunction: $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenHashFunction' + lastUsedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true manufacturer: type: string description: Manufacturer name of the hardware token. Supports $filter (eq). @@ -75552,6 +79135,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookComment' + description: Represents a collection of comments in a workbook. x-ms-navigationProperty: true functions: $ref: '#/components/schemas/microsoft.graph.workbookFunctions' @@ -80562,11 +84146,11 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of the comment that is the String displayed to end-users. nullable: true contentType: type: string - description: The content type of the comment. + description: 'The content type of the comment. Supported values are: plain, mention.' replies: type: array items: @@ -84129,11 +87713,11 @@ components: properties: content: type: string - description: The content of the reply. + description: The content of the reply that is the displayed to end-users. nullable: true contentType: type: string - description: The content type for the reply. + description: 'The content type for the reply. Supported values are: plain, mention.' task: $ref: '#/components/schemas/microsoft.graph.workbookDocumentTask' additionalProperties: @@ -86381,6 +89965,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.mobileAppContentFileCollectionResponse' + microsoft.graph.mobileAppContentScriptCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileAppContentScriptCollectionResponse' microsoft.graph.iosVppAppAssignedLicenseCollectionResponse: description: Retrieved collection content: diff --git a/openApiDocs/beta/Education.yml b/openApiDocs/beta/Education.yml index d90644ad0b..12882f4847 100644 --- a/openApiDocs/beta/Education.yml +++ b/openApiDocs/beta/Education.yml @@ -1411,6 +1411,7 @@ paths: tags: - education.educationClass summary: Get gradingScheme from education + description: 'When set, enables users to configure custom string grades based on the percentage of total points earned on this assignment.' operationId: education.class.assignment_GetGradingScheme parameters: - name: educationClass-id @@ -5107,6 +5108,7 @@ paths: tags: - education.educationClass summary: Get defaultGradingScheme from education + description: The default grading scheme for assignments created in this class. operationId: education.class.assignmentSetting_GetDefaultGradingScheme parameters: - name: educationClass-id @@ -5455,10 +5457,10 @@ paths: tags: - education.educationClass summary: Create educationGradingScheme - description: Create a new educationGradingScheme object. + description: Create a new educationGradingScheme on an educationClass. Only teachers can perform this operation. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/educationgradingscheme-post?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/educationassignmentsettings-post-gradingschemes?view=graph-rest-beta operationId: education.class.assignmentSetting_CreateGradingScheme parameters: - name: educationClass-id @@ -7883,6 +7885,7 @@ paths: tags: - education.educationUser summary: Get gradingScheme from education + description: 'When set, enables users to configure custom string grades based on the percentage of total points earned on this assignment.' operationId: education.me.assignment_GetGradingScheme parameters: - name: educationAssignment-id @@ -13371,11 +13374,11 @@ paths: patch: tags: - education.educationUser - summary: Update educationUser properties - description: Update the properties of an educationuser object. + summary: Update relatedContacts + description: Update the relatedContact collection of an educationUser object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/educationuser-update?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/relatedcontact-update?view=graph-rest-beta operationId: education_UpdateUser parameters: - name: educationUser-id @@ -14102,6 +14105,7 @@ paths: tags: - education.educationUser summary: Get gradingScheme from education + description: 'When set, enables users to configure custom string grades based on the percentage of total points earned on this assignment.' operationId: education.user.assignment_GetGradingScheme parameters: - name: educationUser-id @@ -19077,6 +19081,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.educationGradingScheme' + description: The grading schemes that can be attached to assignments created in this class. x-ms-navigationProperty: true additionalProperties: type: object @@ -20110,6 +20115,12 @@ components: $ref: '#/components/schemas/microsoft.graph.userActivity' description: The user's activities across devices. Read-only. Nullable. x-ms-navigationProperty: true + adhocCalls: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.adhocCall' + description: Ad hoc calls associated with the user. Read-only. Nullable. + x-ms-navigationProperty: true agreementAcceptances: type: array items: @@ -21740,7 +21751,7 @@ components: properties: isCloudManaged: type: boolean - description: 'Indicates the state of synchronization for an object between the cloud and on-premises Active Directory. If true, updates from on-premises Active Directory are blocked in the cloud; if false, updates from on-premises Active Directory are allowed in the cloud and the object can be taken over by on-premises Active Directory.' + description: 'Indicates the state of synchronization for an object between the cloud and on-premises Active Directory. If true, updates from on-premises Active Directory are blocked in the cloud; if false, updates from on-premises Active Directory are allowed in the cloud and the on-premises Active Directory can take over the object.' additionalProperties: type: object microsoft.graph.resourceSpecificPermissionGrant: @@ -22655,6 +22666,26 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.adhocCall: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: adhocCall + type: object + properties: + recordings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.callRecording' + description: The recordings of a call. Read-only. + x-ms-navigationProperty: true + transcripts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.callTranscript' + description: The transcripts of a call. Read-only. + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.agreementAcceptance: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -23320,6 +23351,8 @@ components: description: 'The date and time when the grace period ends and reprovisioning or deprovisioning happens. Required only if the status is inGracePeriod. The timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true + groupDetail: + $ref: '#/components/schemas/microsoft.graph.cloudPcEntraGroupDetail' imageDisplayName: type: string description: Name of the OS image that's on the Cloud PC. @@ -23397,6 +23430,8 @@ components: $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetails' userAccountType: $ref: '#/components/schemas/microsoft.graph.cloudPcUserAccountType' + userDetail: + $ref: '#/components/schemas/microsoft.graph.cloudPcEntraUserDetail' userExperienceType: $ref: '#/components/schemas/microsoft.graph.cloudPcUserExperienceType' userPrincipalName: @@ -24141,10 +24176,6 @@ components: type: string description: The unique identifier of the app instance for which diagnostic logs were collected. Read-only. nullable: true - requestedBy: - type: string - description: The user principal name associated with the request for the managed application log collection. Read-only. - nullable: true requestedByUserPrincipalName: type: string description: The user principal name associated with the request for the managed application log collection. Read-only. @@ -24154,10 +24185,6 @@ components: type: string description: 'DateTime of when the log upload request was received. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' format: date-time - status: - type: string - description: 'Indicates the status for the app log collection request - pending, completed or failed. Default is pending.' - nullable: true uploadedLogs: type: array items: @@ -24898,7 +24925,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: Indicates collection of App Log Upload Request. + description: The collection property of AppLogUploadRequest. x-ms-navigationProperty: true additionalProperties: type: object @@ -25313,11 +25340,11 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are available, away, beRightBack, busy, doNotDisturb, offline, outOfOffice, presenceUnknown.' nullable: true availability: type: string - description: 'The base presence information for a user. Possible values are Available, AvailableIdle, Away, BeRightBack, Busy, BusyIdle, DoNotDisturb, Offline, PresenceUnknown.' + description: 'The base presence information for a user. Possible values are available, away, beRightBack, busy, doNotDisturb, focusing, inACall, inAMeeting, offline, presenting, presenceUnknown.' nullable: true outOfOfficeSettings: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' @@ -28285,6 +28312,97 @@ components: $ref: '#/components/schemas/microsoft.graph.userActivity' additionalProperties: type: object + microsoft.graph.callRecording: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: callRecording + type: object + properties: + callId: + type: string + description: The unique identifier for the call that is related to this recording. Read-only. + nullable: true + content: + type: string + description: The content of the recording. Read-only. + format: base64url + nullable: true + contentCorrelationId: + type: string + description: The unique identifier that links the transcript with its corresponding recording. Read-only. + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the recording was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the recording ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + meetingId: + type: string + description: The unique identifier of the onlineMeeting related to this recording. Read-only. + nullable: true + meetingOrganizer: + $ref: '#/components/schemas/microsoft.graph.identitySet' + recordingContentUrl: + type: string + description: The URL that can be used to access the content of the recording. Read-only. + nullable: true + additionalProperties: + type: object + microsoft.graph.callTranscript: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: callTranscript + type: object + properties: + callId: + type: string + description: The unique identifier for the call that is related to this transcript. Read-only. + nullable: true + content: + type: string + description: The content of the transcript. Read-only. + format: base64url + nullable: true + contentCorrelationId: + type: string + description: The unique identifier that links the transcript with its corresponding recording. Read-only. + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + meetingId: + type: string + description: The unique identifier of the online meeting related to this transcript. Read-only. + nullable: true + meetingOrganizer: + $ref: '#/components/schemas/microsoft.graph.identitySet' + metadataContent: + type: string + description: The time-aligned metadata of the utterances in the transcript. Read-only. + format: base64url + nullable: true + transcriptContentUrl: + type: string + description: The URL that can be used to access the content of the transcript. Read-only. + nullable: true + additionalProperties: + type: object microsoft.graph.agreementAcceptanceState: title: agreementAcceptanceState enum: @@ -28923,6 +29041,11 @@ components: description: 'The date and time the authentication method was registered to the user. Read-only. Optional. This optional value is null if the authentication method doesn''t populate it. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true + lastUsedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true additionalProperties: type: object microsoft.graph.microsoftAuthenticatorAuthenticationMethod: @@ -29375,6 +29498,7 @@ components: properties: enableSingleSignOn: type: boolean + description: Indicates whether single sign-on is enabled. The default value is false. additionalProperties: type: object microsoft.graph.cloudPcConnectivityResult: @@ -29436,6 +29560,20 @@ components: - notAvailable - unknownFutureValue type: string + microsoft.graph.cloudPcEntraGroupDetail: + title: cloudPcEntraGroupDetail + type: object + properties: + groupDisplayName: + type: string + description: The display name of the Microsoft Entra ID group. Read-only. + nullable: true + groupId: + type: string + description: The unique identifier (GUID) of the Microsoft Entra ID group. Read-only. + nullable: true + additionalProperties: + type: object microsoft.graph.cloudPcLoginResult: title: cloudPcLoginResult type: object @@ -29622,6 +29760,20 @@ components: - administrator - unknownFutureValue type: string + microsoft.graph.cloudPcEntraUserDetail: + title: cloudPcEntraUserDetail + type: object + properties: + userDisplayName: + type: string + description: The display name of the user. Read-only. + nullable: true + userId: + type: string + description: The unique identifier (GUID) of the user. Read-only. + nullable: true + additionalProperties: + type: object microsoft.graph.cloudPcUserExperienceType: title: cloudPcUserExperienceType enum: @@ -30291,10 +30443,6 @@ components: title: managedAppLogUpload type: object properties: - managedAppComponent: - type: string - description: 'The Mobile Application Management (MAM) Logs Uploading Component. Such components can be the application itself, the MAM SDK, and other on-device components that are capable of uploading diagnostic logs. Read-only.' - nullable: true managedAppComponentDescription: type: string description: 'The Mobile Application Management (MAM) Logs Uploading Component. Such components can be the application itself, the MAM SDK, and other on-device components that are capable of uploading diagnostic logs. Read-only.' @@ -32488,49 +32636,6 @@ components: x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.callRecording: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: callRecording - type: object - properties: - callId: - type: string - description: The unique identifier for the call that is related to this recording. Read-only. - nullable: true - content: - type: string - description: The content of the recording. Read-only. - format: base64url - nullable: true - contentCorrelationId: - type: string - description: The unique identifier that links the transcript with its corresponding recording. Read-only. - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the recording was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the recording ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - meetingId: - type: string - description: The unique identifier of the onlineMeeting related to this recording. Read-only. - nullable: true - meetingOrganizer: - $ref: '#/components/schemas/microsoft.graph.identitySet' - recordingContentUrl: - type: string - description: The URL that can be used to access the content of the recording. Read-only. - nullable: true - additionalProperties: - type: object microsoft.graph.meetingRegistration: allOf: - $ref: '#/components/schemas/microsoft.graph.meetingRegistrationBase' @@ -32581,54 +32686,6 @@ components: x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.callTranscript: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: callTranscript - type: object - properties: - callId: - type: string - description: The unique identifier for the call that is related to this transcript. Read-only. - nullable: true - content: - type: string - description: The content of the transcript. Read-only. - format: base64url - nullable: true - contentCorrelationId: - type: string - description: The unique identifier that links the transcript with its corresponding recording. Read-only. - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - meetingId: - type: string - description: The unique identifier of the online meeting related to this transcript. Read-only. - nullable: true - meetingOrganizer: - $ref: '#/components/schemas/microsoft.graph.identitySet' - metadataContent: - type: string - description: The time-aligned metadata of the utterances in the transcript. Read-only. - format: base64url - nullable: true - transcriptContentUrl: - type: string - description: The URL that can be used to access the content of the transcript. Read-only. - nullable: true - additionalProperties: - type: object microsoft.graph.outlookCategory: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -35033,6 +35090,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookComment' + description: Represents a collection of comments in a workbook. x-ms-navigationProperty: true functions: $ref: '#/components/schemas/microsoft.graph.workbookFunctions' @@ -37021,6 +37079,11 @@ components: $ref: '#/components/schemas/microsoft.graph.identity' hashFunction: $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenHashFunction' + lastUsedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true manufacturer: type: string description: Manufacturer name of the hardware token. Supports $filter (eq). @@ -41092,11 +41155,11 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of the comment that is the String displayed to end-users. nullable: true contentType: type: string - description: The content type of the comment. + description: 'The content type of the comment. Supported values are: plain, mention.' replies: type: array items: @@ -44404,11 +44467,11 @@ components: properties: content: type: string - description: The content of the reply. + description: The content of the reply that is the displayed to end-users. nullable: true contentType: type: string - description: The content type for the reply. + description: 'The content type for the reply. Supported values are: plain, mention.' task: $ref: '#/components/schemas/microsoft.graph.workbookDocumentTask' additionalProperties: diff --git a/openApiDocs/beta/Files.yml b/openApiDocs/beta/Files.yml index 9e7755d846..f21e2cb02f 100644 --- a/openApiDocs/beta/Files.yml +++ b/openApiDocs/beta/Files.yml @@ -8203,7 +8203,7 @@ paths: tags: - drives.driveItem summary: Invoke action copy - description: 'Create a copy of a driveItem asynchronously. You can optionally copy exclusively the child items, specify a new parent folder, or provide a new name. Once the request is accepted, the operation is queued and processed asynchronously. Use the monitor URL to track progress until the operation completes.' + description: 'Create a copy of a driveItem asynchronously. You can optionally copy exclusively the child items, specify a new parent folder, or provide a new name. Once the request is accepted, the operation is queued and processed asynchronously. Use the monitor URL to track progress until the operation completes. The copy operation is restricted to 30,000 driveItems. For more information, see SharePoint limits.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/driveitem-copy?view=graph-rest-beta @@ -23672,7 +23672,7 @@ paths: tags: - drives.driveItem summary: Invoke action copy - description: 'Create a copy of a driveItem asynchronously. You can optionally copy exclusively the child items, specify a new parent folder, or provide a new name. Once the request is accepted, the operation is queued and processed asynchronously. Use the monitor URL to track progress until the operation completes.' + description: 'Create a copy of a driveItem asynchronously. You can optionally copy exclusively the child items, specify a new parent folder, or provide a new name. Once the request is accepted, the operation is queued and processed asynchronously. Use the monitor URL to track progress until the operation completes. The copy operation is restricted to 30,000 driveItems. For more information, see SharePoint limits.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/driveitem-copy?view=graph-rest-beta @@ -35929,7 +35929,7 @@ paths: tags: - groups.drive summary: Invoke action copy - description: 'Create a copy of a driveItem asynchronously. You can optionally copy exclusively the child items, specify a new parent folder, or provide a new name. Once the request is accepted, the operation is queued and processed asynchronously. Use the monitor URL to track progress until the operation completes.' + description: 'Create a copy of a driveItem asynchronously. You can optionally copy exclusively the child items, specify a new parent folder, or provide a new name. Once the request is accepted, the operation is queued and processed asynchronously. Use the monitor URL to track progress until the operation completes. The copy operation is restricted to 30,000 driveItems. For more information, see SharePoint limits.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/driveitem-copy?view=graph-rest-beta @@ -54120,7 +54120,7 @@ paths: tags: - groups.drive summary: Invoke action copy - description: 'Create a copy of a driveItem asynchronously. You can optionally copy exclusively the child items, specify a new parent folder, or provide a new name. Once the request is accepted, the operation is queued and processed asynchronously. Use the monitor URL to track progress until the operation completes.' + description: 'Create a copy of a driveItem asynchronously. You can optionally copy exclusively the child items, specify a new parent folder, or provide a new name. Once the request is accepted, the operation is queued and processed asynchronously. Use the monitor URL to track progress until the operation completes. The copy operation is restricted to 30,000 driveItems. For more information, see SharePoint limits.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/driveitem-copy?view=graph-rest-beta @@ -78298,7 +78298,7 @@ paths: tags: - users.drive summary: Invoke action copy - description: 'Create a copy of a driveItem asynchronously. You can optionally copy exclusively the child items, specify a new parent folder, or provide a new name. Once the request is accepted, the operation is queued and processed asynchronously. Use the monitor URL to track progress until the operation completes.' + description: 'Create a copy of a driveItem asynchronously. You can optionally copy exclusively the child items, specify a new parent folder, or provide a new name. Once the request is accepted, the operation is queued and processed asynchronously. Use the monitor URL to track progress until the operation completes. The copy operation is restricted to 30,000 driveItems. For more information, see SharePoint limits.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/driveitem-copy?view=graph-rest-beta @@ -96489,7 +96489,7 @@ paths: tags: - users.drive summary: Invoke action copy - description: 'Create a copy of a driveItem asynchronously. You can optionally copy exclusively the child items, specify a new parent folder, or provide a new name. Once the request is accepted, the operation is queued and processed asynchronously. Use the monitor URL to track progress until the operation completes.' + description: 'Create a copy of a driveItem asynchronously. You can optionally copy exclusively the child items, specify a new parent folder, or provide a new name. Once the request is accepted, the operation is queued and processed asynchronously. Use the monitor URL to track progress until the operation completes. The copy operation is restricted to 30,000 driveItems. For more information, see SharePoint limits.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/driveitem-copy?view=graph-rest-beta @@ -100199,6 +100199,12 @@ components: $ref: '#/components/schemas/microsoft.graph.userActivity' description: The user's activities across devices. Read-only. Nullable. x-ms-navigationProperty: true + adhocCalls: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.adhocCall' + description: Ad hoc calls associated with the user. Read-only. Nullable. + x-ms-navigationProperty: true agreementAcceptances: type: array items: @@ -102149,6 +102155,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookComment' + description: Represents a collection of comments in a workbook. x-ms-navigationProperty: true functions: $ref: '#/components/schemas/microsoft.graph.workbookFunctions' @@ -102650,6 +102657,26 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.adhocCall: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: adhocCall + type: object + properties: + recordings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.callRecording' + description: The recordings of a call. Read-only. + x-ms-navigationProperty: true + transcripts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.callTranscript' + description: The transcripts of a call. Read-only. + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.agreementAcceptance: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -103639,6 +103666,8 @@ components: description: 'The date and time when the grace period ends and reprovisioning or deprovisioning happens. Required only if the status is inGracePeriod. The timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true + groupDetail: + $ref: '#/components/schemas/microsoft.graph.cloudPcEntraGroupDetail' imageDisplayName: type: string description: Name of the OS image that's on the Cloud PC. @@ -103716,6 +103745,8 @@ components: $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetails' userAccountType: $ref: '#/components/schemas/microsoft.graph.cloudPcUserAccountType' + userDetail: + $ref: '#/components/schemas/microsoft.graph.cloudPcEntraUserDetail' userExperienceType: $ref: '#/components/schemas/microsoft.graph.cloudPcUserExperienceType' userPrincipalName: @@ -104970,10 +105001,6 @@ components: type: string description: The unique identifier of the app instance for which diagnostic logs were collected. Read-only. nullable: true - requestedBy: - type: string - description: The user principal name associated with the request for the managed application log collection. Read-only. - nullable: true requestedByUserPrincipalName: type: string description: The user principal name associated with the request for the managed application log collection. Read-only. @@ -104983,10 +105010,6 @@ components: type: string description: 'DateTime of when the log upload request was received. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' format: date-time - status: - type: string - description: 'Indicates the status for the app log collection request - pending, completed or failed. Default is pending.' - nullable: true uploadedLogs: type: array items: @@ -105727,7 +105750,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: Indicates collection of App Log Upload Request. + description: The collection property of AppLogUploadRequest. x-ms-navigationProperty: true additionalProperties: type: object @@ -106236,11 +106259,11 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are available, away, beRightBack, busy, doNotDisturb, offline, outOfOffice, presenceUnknown.' nullable: true availability: type: string - description: 'The base presence information for a user. Possible values are Available, AvailableIdle, Away, BeRightBack, Busy, BusyIdle, DoNotDisturb, Offline, PresenceUnknown.' + description: 'The base presence information for a user. Possible values are available, away, beRightBack, busy, doNotDisturb, focusing, inACall, inAMeeting, offline, presenting, presenceUnknown.' nullable: true outOfOfficeSettings: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' @@ -107963,11 +107986,11 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of the comment that is the String displayed to end-users. nullable: true contentType: type: string - description: The content type of the comment. + description: 'The content type of the comment. Supported values are: plain, mention.' replies: type: array items: @@ -108284,6 +108307,97 @@ components: $ref: '#/components/schemas/microsoft.graph.userActivity' additionalProperties: type: object + microsoft.graph.callRecording: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: callRecording + type: object + properties: + callId: + type: string + description: The unique identifier for the call that is related to this recording. Read-only. + nullable: true + content: + type: string + description: The content of the recording. Read-only. + format: base64url + nullable: true + contentCorrelationId: + type: string + description: The unique identifier that links the transcript with its corresponding recording. Read-only. + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the recording was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the recording ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + meetingId: + type: string + description: The unique identifier of the onlineMeeting related to this recording. Read-only. + nullable: true + meetingOrganizer: + $ref: '#/components/schemas/microsoft.graph.identitySet' + recordingContentUrl: + type: string + description: The URL that can be used to access the content of the recording. Read-only. + nullable: true + additionalProperties: + type: object + microsoft.graph.callTranscript: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: callTranscript + type: object + properties: + callId: + type: string + description: The unique identifier for the call that is related to this transcript. Read-only. + nullable: true + content: + type: string + description: The content of the transcript. Read-only. + format: base64url + nullable: true + contentCorrelationId: + type: string + description: The unique identifier that links the transcript with its corresponding recording. Read-only. + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + meetingId: + type: string + description: The unique identifier of the online meeting related to this transcript. Read-only. + nullable: true + meetingOrganizer: + $ref: '#/components/schemas/microsoft.graph.identitySet' + metadataContent: + type: string + description: The time-aligned metadata of the utterances in the transcript. Read-only. + format: base64url + nullable: true + transcriptContentUrl: + type: string + description: The URL that can be used to access the content of the transcript. Read-only. + nullable: true + additionalProperties: + type: object microsoft.graph.agreementAcceptanceState: title: agreementAcceptanceState enum: @@ -108948,6 +109062,11 @@ components: description: 'The date and time the authentication method was registered to the user. Read-only. Optional. This optional value is null if the authentication method doesn''t populate it. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true + lastUsedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true additionalProperties: type: object microsoft.graph.microsoftAuthenticatorAuthenticationMethod: @@ -109761,6 +109880,7 @@ components: properties: enableSingleSignOn: type: boolean + description: Indicates whether single sign-on is enabled. The default value is false. additionalProperties: type: object microsoft.graph.cloudPcConnectivityResult: @@ -109822,6 +109942,20 @@ components: - notAvailable - unknownFutureValue type: string + microsoft.graph.cloudPcEntraGroupDetail: + title: cloudPcEntraGroupDetail + type: object + properties: + groupDisplayName: + type: string + description: The display name of the Microsoft Entra ID group. Read-only. + nullable: true + groupId: + type: string + description: The unique identifier (GUID) of the Microsoft Entra ID group. Read-only. + nullable: true + additionalProperties: + type: object microsoft.graph.cloudPcLoginResult: title: cloudPcLoginResult type: object @@ -110008,6 +110142,20 @@ components: - administrator - unknownFutureValue type: string + microsoft.graph.cloudPcEntraUserDetail: + title: cloudPcEntraUserDetail + type: object + properties: + userDisplayName: + type: string + description: The display name of the user. Read-only. + nullable: true + userId: + type: string + description: The unique identifier (GUID) of the user. Read-only. + nullable: true + additionalProperties: + type: object microsoft.graph.cloudPcUserExperienceType: title: cloudPcUserExperienceType enum: @@ -110754,7 +110902,7 @@ components: properties: isCloudManaged: type: boolean - description: 'Indicates the state of synchronization for an object between the cloud and on-premises Active Directory. If true, updates from on-premises Active Directory are blocked in the cloud; if false, updates from on-premises Active Directory are allowed in the cloud and the object can be taken over by on-premises Active Directory.' + description: 'Indicates the state of synchronization for an object between the cloud and on-premises Active Directory. If true, updates from on-premises Active Directory are blocked in the cloud; if false, updates from on-premises Active Directory are allowed in the cloud and the on-premises Active Directory can take over the object.' additionalProperties: type: object microsoft.graph.plannerGroup: @@ -111395,10 +111543,6 @@ components: title: managedAppLogUpload type: object properties: - managedAppComponent: - type: string - description: 'The Mobile Application Management (MAM) Logs Uploading Component. Such components can be the application itself, the MAM SDK, and other on-device components that are capable of uploading diagnostic logs. Read-only.' - nullable: true managedAppComponentDescription: type: string description: 'The Mobile Application Management (MAM) Logs Uploading Component. Such components can be the application itself, the MAM SDK, and other on-device components that are capable of uploading diagnostic logs. Read-only.' @@ -113787,49 +113931,6 @@ components: x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.callRecording: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: callRecording - type: object - properties: - callId: - type: string - description: The unique identifier for the call that is related to this recording. Read-only. - nullable: true - content: - type: string - description: The content of the recording. Read-only. - format: base64url - nullable: true - contentCorrelationId: - type: string - description: The unique identifier that links the transcript with its corresponding recording. Read-only. - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the recording was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the recording ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - meetingId: - type: string - description: The unique identifier of the onlineMeeting related to this recording. Read-only. - nullable: true - meetingOrganizer: - $ref: '#/components/schemas/microsoft.graph.identitySet' - recordingContentUrl: - type: string - description: The URL that can be used to access the content of the recording. Read-only. - nullable: true - additionalProperties: - type: object microsoft.graph.meetingRegistration: allOf: - $ref: '#/components/schemas/microsoft.graph.meetingRegistrationBase' @@ -113880,54 +113981,6 @@ components: x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.callTranscript: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: callTranscript - type: object - properties: - callId: - type: string - description: The unique identifier for the call that is related to this transcript. Read-only. - nullable: true - content: - type: string - description: The content of the transcript. Read-only. - format: base64url - nullable: true - contentCorrelationId: - type: string - description: The unique identifier that links the transcript with its corresponding recording. Read-only. - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - meetingId: - type: string - description: The unique identifier of the online meeting related to this transcript. Read-only. - nullable: true - meetingOrganizer: - $ref: '#/components/schemas/microsoft.graph.identitySet' - metadataContent: - type: string - description: The time-aligned metadata of the utterances in the transcript. Read-only. - format: base64url - nullable: true - transcriptContentUrl: - type: string - description: The URL that can be used to access the content of the transcript. Read-only. - nullable: true - additionalProperties: - type: object microsoft.graph.outlookCategory: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -115850,11 +115903,11 @@ components: properties: content: type: string - description: The content of the reply. + description: The content of the reply that is the displayed to end-users. nullable: true contentType: type: string - description: The content type for the reply. + description: 'The content type for the reply. Supported values are: plain, mention.' task: $ref: '#/components/schemas/microsoft.graph.workbookDocumentTask' additionalProperties: @@ -116526,6 +116579,11 @@ components: $ref: '#/components/schemas/microsoft.graph.identity' hashFunction: $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenHashFunction' + lastUsedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true manufacturer: type: string description: Manufacturer name of the hardware token. Supports $filter (eq). diff --git a/openApiDocs/beta/Groups.yml b/openApiDocs/beta/Groups.yml index 70d9f5bb8a..e6670dba8a 100644 --- a/openApiDocs/beta/Groups.yml +++ b/openApiDocs/beta/Groups.yml @@ -841,11 +841,11 @@ paths: post: tags: - groups.conversation - summary: Create conversation - description: Create a new conversation by including a thread and a post. Use reply thread or reply post to further post to that conversation. + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/group-post-conversations?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-beta operationId: group_CreateConversation parameters: - name: group-id @@ -878,10 +878,10 @@ paths: tags: - groups.conversation summary: Get conversation - description: Get a group's conversation object. + description: Retrieve the properties and relationships of conversation object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/group-get-conversation?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/conversation-get?view=graph-rest-beta operationId: group_GetConversation parameters: - name: group-id @@ -8556,6 +8556,116 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/groups/{group-id}/onPremisesSyncBehavior': + get: + tags: + - groups.onPremisesSyncBehavior + summary: Get onPremisesSyncBehavior + description: 'Read the properties of an onPremisesSyncBehavior object. The isCloudManaged property indicates whether the object''s source of authority is set to the cloud. If true, updates from on-premises Active Directory are blocked in the cloud; if false, updates from on-premises Active Directory are allowed in the cloud and the object can be taken over by on-premises Active Directory.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/onpremisessyncbehavior-get?view=graph-rest-beta + operationId: group_GetOnPremisesSyncBehavior + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.onPremisesSyncBehavior' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - groups.onPremisesSyncBehavior + summary: Update onPremisesSyncBehavior + description: Update the properties of an onPremisesSyncBehavior object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/onpremisessyncbehavior-update?view=graph-rest-beta + operationId: group_UpdateOnPremisesSyncBehavior + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.onPremisesSyncBehavior' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.onPremisesSyncBehavior' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - groups.onPremisesSyncBehavior + summary: Delete navigation property onPremisesSyncBehavior for groups + operationId: group_DeleteOnPremisesSyncBehavior + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation '/groups/{group-id}/owners': get: tags: @@ -11488,11 +11598,11 @@ paths: get: tags: - groups.conversationThread - summary: Get conversation thread - description: Get a thread object. + summary: Get conversationThread + description: "Get a specific thread that belongs to a group. You can specify both the parent conversation and the thread, or, \nyou can specify the thread without referencing the parent conversation. " externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/group-get-thread?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/conversationthread-get?view=graph-rest-beta operationId: group_GetThread parameters: - name: group-id @@ -11587,11 +11697,11 @@ paths: delete: tags: - groups.conversationThread - summary: Delete conversation thread - description: Delete a thread object. + summary: Delete conversationThread + description: Delete conversationThread. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/group-delete-thread?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/conversationthread-delete?view=graph-rest-beta operationId: group_DeleteThread parameters: - name: group-id @@ -18237,6 +18347,12 @@ components: $ref: '#/components/schemas/microsoft.graph.userActivity' description: The user's activities across devices. Read-only. Nullable. x-ms-navigationProperty: true + adhocCalls: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.adhocCall' + description: Ad hoc calls associated with the user. Read-only. Nullable. + x-ms-navigationProperty: true agreementAcceptances: type: array items: @@ -18642,6 +18758,17 @@ components: description: The ID of the user or group this credential set belongs to. additionalProperties: type: object + microsoft.graph.onPremisesSyncBehavior: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: onPremisesSyncBehavior + type: object + properties: + isCloudManaged: + type: boolean + description: 'Indicates the state of synchronization for an object between the cloud and on-premises Active Directory. If true, updates from on-premises Active Directory are blocked in the cloud; if false, updates from on-premises Active Directory are allowed in the cloud and the on-premises Active Directory can take over the object.' + additionalProperties: + type: object microsoft.graph.profilePhoto: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -19392,17 +19519,6 @@ components: x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.onPremisesSyncBehavior: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: onPremisesSyncBehavior - type: object - properties: - isCloudManaged: - type: boolean - description: 'Indicates the state of synchronization for an object between the cloud and on-premises Active Directory. If true, updates from on-premises Active Directory are blocked in the cloud; if false, updates from on-premises Active Directory are allowed in the cloud and the object can be taken over by on-premises Active Directory.' - additionalProperties: - type: object microsoft.graph.plannerGroup: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -19858,7 +19974,7 @@ components: properties: blockAzureADGraphAccess: type: boolean - description: 'If false, allows the app to have extended access to Azure AD Graph until June 30, 2025 when Azure AD Graph is fully retired. For more information on Azure AD retirement updates, see June 2024 update on Azure AD Graph API retirement.' + description: 'If false, allows the app to have extended access to Azure AD Graph until August 31, 2025 when Azure AD Graph is fully retired. For more information on Azure AD retirement updates, see June 2024 update on Azure AD Graph API retirement.' nullable: true removeUnverifiedEmailClaim: type: boolean @@ -20017,6 +20133,10 @@ components: type: boolean description: 'Indicates whether backend SSL certificate validation is enabled for the application. For all new Application Proxy apps, the property is set to true by default. For all existing apps, the property is set to false.' nullable: true + isContinuousAccessEvaluationEnabled: + type: boolean + description: 'Indicates whether continuous access evaluation is enabled for Application Proxy application. For all Application Proxy apps, the property is set to true by default.' + nullable: true isDnsResolutionEnabled: type: boolean description: Indicates Microsoft Entra Private Access should handle DNS resolution. false by default. @@ -21245,6 +21365,26 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.adhocCall: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: adhocCall + type: object + properties: + recordings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.callRecording' + description: The recordings of a call. Read-only. + x-ms-navigationProperty: true + transcripts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.callTranscript' + description: The transcripts of a call. Read-only. + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.agreementAcceptance: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -21635,6 +21775,8 @@ components: description: 'The date and time when the grace period ends and reprovisioning or deprovisioning happens. Required only if the status is inGracePeriod. The timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true + groupDetail: + $ref: '#/components/schemas/microsoft.graph.cloudPcEntraGroupDetail' imageDisplayName: type: string description: Name of the OS image that's on the Cloud PC. @@ -21712,6 +21854,8 @@ components: $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetails' userAccountType: $ref: '#/components/schemas/microsoft.graph.cloudPcUserAccountType' + userDetail: + $ref: '#/components/schemas/microsoft.graph.cloudPcEntraUserDetail' userExperienceType: $ref: '#/components/schemas/microsoft.graph.cloudPcUserExperienceType' userPrincipalName: @@ -22209,10 +22353,6 @@ components: type: string description: The unique identifier of the app instance for which diagnostic logs were collected. Read-only. nullable: true - requestedBy: - type: string - description: The user principal name associated with the request for the managed application log collection. Read-only. - nullable: true requestedByUserPrincipalName: type: string description: The user principal name associated with the request for the managed application log collection. Read-only. @@ -22222,10 +22362,6 @@ components: type: string description: 'DateTime of when the log upload request was received. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' format: date-time - status: - type: string - description: 'Indicates the status for the app log collection request - pending, completed or failed. Default is pending.' - nullable: true uploadedLogs: type: array items: @@ -22966,7 +23102,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: Indicates collection of App Log Upload Request. + description: The collection property of AppLogUploadRequest. x-ms-navigationProperty: true additionalProperties: type: object @@ -23343,11 +23479,11 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are available, away, beRightBack, busy, doNotDisturb, offline, outOfOffice, presenceUnknown.' nullable: true availability: type: string - description: 'The base presence information for a user. Possible values are Available, AvailableIdle, Away, BeRightBack, Busy, BusyIdle, DoNotDisturb, Offline, PresenceUnknown.' + description: 'The base presence information for a user. Possible values are available, away, beRightBack, busy, doNotDisturb, focusing, inACall, inAMeeting, offline, presenting, presenceUnknown.' nullable: true outOfOfficeSettings: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' @@ -26578,6 +26714,97 @@ components: $ref: '#/components/schemas/microsoft.graph.userActivity' additionalProperties: type: object + microsoft.graph.callRecording: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: callRecording + type: object + properties: + callId: + type: string + description: The unique identifier for the call that is related to this recording. Read-only. + nullable: true + content: + type: string + description: The content of the recording. Read-only. + format: base64url + nullable: true + contentCorrelationId: + type: string + description: The unique identifier that links the transcript with its corresponding recording. Read-only. + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the recording was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the recording ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + meetingId: + type: string + description: The unique identifier of the onlineMeeting related to this recording. Read-only. + nullable: true + meetingOrganizer: + $ref: '#/components/schemas/microsoft.graph.identitySet' + recordingContentUrl: + type: string + description: The URL that can be used to access the content of the recording. Read-only. + nullable: true + additionalProperties: + type: object + microsoft.graph.callTranscript: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: callTranscript + type: object + properties: + callId: + type: string + description: The unique identifier for the call that is related to this transcript. Read-only. + nullable: true + content: + type: string + description: The content of the transcript. Read-only. + format: base64url + nullable: true + contentCorrelationId: + type: string + description: The unique identifier that links the transcript with its corresponding recording. Read-only. + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + meetingId: + type: string + description: The unique identifier of the online meeting related to this transcript. Read-only. + nullable: true + meetingOrganizer: + $ref: '#/components/schemas/microsoft.graph.identitySet' + metadataContent: + type: string + description: The time-aligned metadata of the utterances in the transcript. Read-only. + format: base64url + nullable: true + transcriptContentUrl: + type: string + description: The URL that can be used to access the content of the transcript. Read-only. + nullable: true + additionalProperties: + type: object microsoft.graph.agreementAcceptanceState: title: agreementAcceptanceState enum: @@ -26787,6 +27014,11 @@ components: description: 'The date and time the authentication method was registered to the user. Read-only. Optional. This optional value is null if the authentication method doesn''t populate it. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true + lastUsedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true additionalProperties: type: object microsoft.graph.microsoftAuthenticatorAuthenticationMethod: @@ -27239,6 +27471,7 @@ components: properties: enableSingleSignOn: type: boolean + description: Indicates whether single sign-on is enabled. The default value is false. additionalProperties: type: object microsoft.graph.cloudPcConnectivityResult: @@ -27300,6 +27533,20 @@ components: - notAvailable - unknownFutureValue type: string + microsoft.graph.cloudPcEntraGroupDetail: + title: cloudPcEntraGroupDetail + type: object + properties: + groupDisplayName: + type: string + description: The display name of the Microsoft Entra ID group. Read-only. + nullable: true + groupId: + type: string + description: The unique identifier (GUID) of the Microsoft Entra ID group. Read-only. + nullable: true + additionalProperties: + type: object microsoft.graph.cloudPcLoginResult: title: cloudPcLoginResult type: object @@ -27486,6 +27733,20 @@ components: - administrator - unknownFutureValue type: string + microsoft.graph.cloudPcEntraUserDetail: + title: cloudPcEntraUserDetail + type: object + properties: + userDisplayName: + type: string + description: The display name of the user. Read-only. + nullable: true + userId: + type: string + description: The unique identifier (GUID) of the user. Read-only. + nullable: true + additionalProperties: + type: object microsoft.graph.cloudPcUserExperienceType: title: cloudPcUserExperienceType enum: @@ -28052,10 +28313,6 @@ components: title: managedAppLogUpload type: object properties: - managedAppComponent: - type: string - description: 'The Mobile Application Management (MAM) Logs Uploading Component. Such components can be the application itself, the MAM SDK, and other on-device components that are capable of uploading diagnostic logs. Read-only.' - nullable: true managedAppComponentDescription: type: string description: 'The Mobile Application Management (MAM) Logs Uploading Component. Such components can be the application itself, the MAM SDK, and other on-device components that are capable of uploading diagnostic logs. Read-only.' @@ -30209,49 +30466,6 @@ components: x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.callRecording: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: callRecording - type: object - properties: - callId: - type: string - description: The unique identifier for the call that is related to this recording. Read-only. - nullable: true - content: - type: string - description: The content of the recording. Read-only. - format: base64url - nullable: true - contentCorrelationId: - type: string - description: The unique identifier that links the transcript with its corresponding recording. Read-only. - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the recording was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the recording ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - meetingId: - type: string - description: The unique identifier of the onlineMeeting related to this recording. Read-only. - nullable: true - meetingOrganizer: - $ref: '#/components/schemas/microsoft.graph.identitySet' - recordingContentUrl: - type: string - description: The URL that can be used to access the content of the recording. Read-only. - nullable: true - additionalProperties: - type: object microsoft.graph.meetingRegistration: allOf: - $ref: '#/components/schemas/microsoft.graph.meetingRegistrationBase' @@ -30302,54 +30516,6 @@ components: x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.callTranscript: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: callTranscript - type: object - properties: - callId: - type: string - description: The unique identifier for the call that is related to this transcript. Read-only. - nullable: true - content: - type: string - description: The content of the transcript. Read-only. - format: base64url - nullable: true - contentCorrelationId: - type: string - description: The unique identifier that links the transcript with its corresponding recording. Read-only. - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - meetingId: - type: string - description: The unique identifier of the online meeting related to this transcript. Read-only. - nullable: true - meetingOrganizer: - $ref: '#/components/schemas/microsoft.graph.identitySet' - metadataContent: - type: string - description: The time-aligned metadata of the utterances in the transcript. Read-only. - format: base64url - nullable: true - transcriptContentUrl: - type: string - description: The URL that can be used to access the content of the transcript. Read-only. - nullable: true - additionalProperties: - type: object microsoft.graph.outlookCategory: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -32973,6 +33139,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookComment' + description: Represents a collection of comments in a workbook. x-ms-navigationProperty: true functions: $ref: '#/components/schemas/microsoft.graph.workbookFunctions' @@ -34663,6 +34830,11 @@ components: $ref: '#/components/schemas/microsoft.graph.identity' hashFunction: $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenHashFunction' + lastUsedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true manufacturer: type: string description: Manufacturer name of the hardware token. Supports $filter (eq). @@ -38786,11 +38958,11 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of the comment that is the String displayed to end-users. nullable: true contentType: type: string - description: The content type of the comment. + description: 'The content type of the comment. Supported values are: plain, mention.' replies: type: array items: @@ -42142,11 +42314,11 @@ components: properties: content: type: string - description: The content of the reply. + description: The content of the reply that is the displayed to end-users. nullable: true contentType: type: string - description: The content type for the reply. + description: 'The content type for the reply. Supported values are: plain, mention.' task: $ref: '#/components/schemas/microsoft.graph.workbookDocumentTask' additionalProperties: diff --git a/openApiDocs/beta/Identity.DirectoryManagement.yml b/openApiDocs/beta/Identity.DirectoryManagement.yml index 2b1a812b2c..3d743f77f1 100644 --- a/openApiDocs/beta/Identity.DirectoryManagement.yml +++ b/openApiDocs/beta/Identity.DirectoryManagement.yml @@ -13780,11 +13780,11 @@ paths: post: tags: - directory.authenticationMethodDevice - summary: Create hardwareOathTokenAuthenticationMethodDevice - description: "Create a new hardwareOathTokenAuthenticationMethodDevice object. This API supports two scenarios:\n- Create the new hardware token without assigning to a user. You can then assign to a user.\n- Create and assign a hardware token to a user in the same request. " + summary: Create one or more hardwareOathTokenAuthenticationMethodDevice objects + description: "Create one or more hardwareOathTokenAuthenticationMethodDevice objects. This API supports two scenarios:\n- Create the new hardware tokens without assigning to users. You can then assign to a user.\n- Create and assign any individual hardware tokens to users in the same request." externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/authenticationmethoddevice-post-hardwareoathdevices?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/authenticationmethoddevice-update?view=graph-rest-beta operationId: directory.authenticationMethodDevice_CreateHardwareOathDevice requestBody: description: New navigation property @@ -33098,6 +33098,12 @@ components: $ref: '#/components/schemas/microsoft.graph.userActivity' description: The user's activities across devices. Read-only. Nullable. x-ms-navigationProperty: true + adhocCalls: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.adhocCall' + description: Ad hoc calls associated with the user. Read-only. Nullable. + x-ms-navigationProperty: true agreementAcceptances: type: array items: @@ -33795,6 +33801,11 @@ components: $ref: '#/components/schemas/microsoft.graph.identity' hashFunction: $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenHashFunction' + lastUsedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true manufacturer: type: string description: Manufacturer name of the hardware token. Supports $filter (eq). @@ -35118,7 +35129,7 @@ components: properties: blockAzureADGraphAccess: type: boolean - description: 'If false, allows the app to have extended access to Azure AD Graph until June 30, 2025 when Azure AD Graph is fully retired. For more information on Azure AD retirement updates, see June 2024 update on Azure AD Graph API retirement.' + description: 'If false, allows the app to have extended access to Azure AD Graph until August 31, 2025 when Azure AD Graph is fully retired. For more information on Azure AD retirement updates, see June 2024 update on Azure AD Graph API retirement.' nullable: true removeUnverifiedEmailClaim: type: boolean @@ -35231,6 +35242,10 @@ components: type: boolean description: 'Indicates whether backend SSL certificate validation is enabled for the application. For all new Application Proxy apps, the property is set to true by default. For all existing apps, the property is set to false.' nullable: true + isContinuousAccessEvaluationEnabled: + type: boolean + description: 'Indicates whether continuous access evaluation is enabled for Application Proxy application. For all Application Proxy apps, the property is set to true by default.' + nullable: true isDnsResolutionEnabled: type: boolean description: Indicates Microsoft Entra Private Access should handle DNS resolution. false by default. @@ -36325,7 +36340,7 @@ components: properties: isCloudManaged: type: boolean - description: 'Indicates the state of synchronization for an object between the cloud and on-premises Active Directory. If true, updates from on-premises Active Directory are blocked in the cloud; if false, updates from on-premises Active Directory are allowed in the cloud and the object can be taken over by on-premises Active Directory.' + description: 'Indicates the state of synchronization for an object between the cloud and on-premises Active Directory. If true, updates from on-premises Active Directory are blocked in the cloud; if false, updates from on-premises Active Directory are allowed in the cloud and the on-premises Active Directory can take over the object.' additionalProperties: type: object microsoft.graph.resourceSpecificPermissionGrant: @@ -37275,6 +37290,26 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.adhocCall: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: adhocCall + type: object + properties: + recordings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.callRecording' + description: The recordings of a call. Read-only. + x-ms-navigationProperty: true + transcripts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.callTranscript' + description: The transcripts of a call. Read-only. + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.agreementAcceptance: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -37665,6 +37700,8 @@ components: description: 'The date and time when the grace period ends and reprovisioning or deprovisioning happens. Required only if the status is inGracePeriod. The timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true + groupDetail: + $ref: '#/components/schemas/microsoft.graph.cloudPcEntraGroupDetail' imageDisplayName: type: string description: Name of the OS image that's on the Cloud PC. @@ -37742,6 +37779,8 @@ components: $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetails' userAccountType: $ref: '#/components/schemas/microsoft.graph.cloudPcUserAccountType' + userDetail: + $ref: '#/components/schemas/microsoft.graph.cloudPcEntraUserDetail' userExperienceType: $ref: '#/components/schemas/microsoft.graph.cloudPcUserExperienceType' userPrincipalName: @@ -38239,10 +38278,6 @@ components: type: string description: The unique identifier of the app instance for which diagnostic logs were collected. Read-only. nullable: true - requestedBy: - type: string - description: The user principal name associated with the request for the managed application log collection. Read-only. - nullable: true requestedByUserPrincipalName: type: string description: The user principal name associated with the request for the managed application log collection. Read-only. @@ -38252,10 +38287,6 @@ components: type: string description: 'DateTime of when the log upload request was received. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' format: date-time - status: - type: string - description: 'Indicates the status for the app log collection request - pending, completed or failed. Default is pending.' - nullable: true uploadedLogs: type: array items: @@ -38996,7 +39027,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: Indicates collection of App Log Upload Request. + description: The collection property of AppLogUploadRequest. x-ms-navigationProperty: true additionalProperties: type: object @@ -39373,11 +39404,11 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are available, away, beRightBack, busy, doNotDisturb, offline, outOfOffice, presenceUnknown.' nullable: true availability: type: string - description: 'The base presence information for a user. Possible values are Available, AvailableIdle, Away, BeRightBack, Busy, BusyIdle, DoNotDisturb, Offline, PresenceUnknown.' + description: 'The base presence information for a user. Possible values are available, away, beRightBack, busy, doNotDisturb, focusing, inACall, inAMeeting, offline, presenting, presenceUnknown.' nullable: true outOfOfficeSettings: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' @@ -43907,6 +43938,97 @@ components: $ref: '#/components/schemas/microsoft.graph.userActivity' additionalProperties: type: object + microsoft.graph.callRecording: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: callRecording + type: object + properties: + callId: + type: string + description: The unique identifier for the call that is related to this recording. Read-only. + nullable: true + content: + type: string + description: The content of the recording. Read-only. + format: base64url + nullable: true + contentCorrelationId: + type: string + description: The unique identifier that links the transcript with its corresponding recording. Read-only. + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the recording was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the recording ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + meetingId: + type: string + description: The unique identifier of the onlineMeeting related to this recording. Read-only. + nullable: true + meetingOrganizer: + $ref: '#/components/schemas/microsoft.graph.identitySet' + recordingContentUrl: + type: string + description: The URL that can be used to access the content of the recording. Read-only. + nullable: true + additionalProperties: + type: object + microsoft.graph.callTranscript: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: callTranscript + type: object + properties: + callId: + type: string + description: The unique identifier for the call that is related to this transcript. Read-only. + nullable: true + content: + type: string + description: The content of the transcript. Read-only. + format: base64url + nullable: true + contentCorrelationId: + type: string + description: The unique identifier that links the transcript with its corresponding recording. Read-only. + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + meetingId: + type: string + description: The unique identifier of the online meeting related to this transcript. Read-only. + nullable: true + meetingOrganizer: + $ref: '#/components/schemas/microsoft.graph.identitySet' + metadataContent: + type: string + description: The time-aligned metadata of the utterances in the transcript. Read-only. + format: base64url + nullable: true + transcriptContentUrl: + type: string + description: The URL that can be used to access the content of the transcript. Read-only. + nullable: true + additionalProperties: + type: object microsoft.graph.agreementAcceptanceState: title: agreementAcceptanceState enum: @@ -44116,6 +44238,11 @@ components: description: 'The date and time the authentication method was registered to the user. Read-only. Optional. This optional value is null if the authentication method doesn''t populate it. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true + lastUsedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true additionalProperties: type: object microsoft.graph.microsoftAuthenticatorAuthenticationMethod: @@ -44568,6 +44695,7 @@ components: properties: enableSingleSignOn: type: boolean + description: Indicates whether single sign-on is enabled. The default value is false. additionalProperties: type: object microsoft.graph.cloudPcConnectivityResult: @@ -44629,6 +44757,20 @@ components: - notAvailable - unknownFutureValue type: string + microsoft.graph.cloudPcEntraGroupDetail: + title: cloudPcEntraGroupDetail + type: object + properties: + groupDisplayName: + type: string + description: The display name of the Microsoft Entra ID group. Read-only. + nullable: true + groupId: + type: string + description: The unique identifier (GUID) of the Microsoft Entra ID group. Read-only. + nullable: true + additionalProperties: + type: object microsoft.graph.cloudPcLoginResult: title: cloudPcLoginResult type: object @@ -44815,6 +44957,20 @@ components: - administrator - unknownFutureValue type: string + microsoft.graph.cloudPcEntraUserDetail: + title: cloudPcEntraUserDetail + type: object + properties: + userDisplayName: + type: string + description: The display name of the user. Read-only. + nullable: true + userId: + type: string + description: The unique identifier (GUID) of the user. Read-only. + nullable: true + additionalProperties: + type: object microsoft.graph.cloudPcUserExperienceType: title: cloudPcUserExperienceType enum: @@ -45381,10 +45537,6 @@ components: title: managedAppLogUpload type: object properties: - managedAppComponent: - type: string - description: 'The Mobile Application Management (MAM) Logs Uploading Component. Such components can be the application itself, the MAM SDK, and other on-device components that are capable of uploading diagnostic logs. Read-only.' - nullable: true managedAppComponentDescription: type: string description: 'The Mobile Application Management (MAM) Logs Uploading Component. Such components can be the application itself, the MAM SDK, and other on-device components that are capable of uploading diagnostic logs. Read-only.' @@ -47578,49 +47730,6 @@ components: x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.callRecording: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: callRecording - type: object - properties: - callId: - type: string - description: The unique identifier for the call that is related to this recording. Read-only. - nullable: true - content: - type: string - description: The content of the recording. Read-only. - format: base64url - nullable: true - contentCorrelationId: - type: string - description: The unique identifier that links the transcript with its corresponding recording. Read-only. - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the recording was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the recording ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - meetingId: - type: string - description: The unique identifier of the onlineMeeting related to this recording. Read-only. - nullable: true - meetingOrganizer: - $ref: '#/components/schemas/microsoft.graph.identitySet' - recordingContentUrl: - type: string - description: The URL that can be used to access the content of the recording. Read-only. - nullable: true - additionalProperties: - type: object microsoft.graph.meetingRegistration: allOf: - $ref: '#/components/schemas/microsoft.graph.meetingRegistrationBase' @@ -47671,54 +47780,6 @@ components: x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.callTranscript: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: callTranscript - type: object - properties: - callId: - type: string - description: The unique identifier for the call that is related to this transcript. Read-only. - nullable: true - content: - type: string - description: The content of the transcript. Read-only. - format: base64url - nullable: true - contentCorrelationId: - type: string - description: The unique identifier that links the transcript with its corresponding recording. Read-only. - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - meetingId: - type: string - description: The unique identifier of the online meeting related to this transcript. Read-only. - nullable: true - meetingOrganizer: - $ref: '#/components/schemas/microsoft.graph.identitySet' - metadataContent: - type: string - description: The time-aligned metadata of the utterances in the transcript. Read-only. - format: base64url - nullable: true - transcriptContentUrl: - type: string - description: The URL that can be used to access the content of the transcript. Read-only. - nullable: true - additionalProperties: - type: object microsoft.graph.outlookCategory: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -50665,6 +50726,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookComment' + description: Represents a collection of comments in a workbook. x-ms-navigationProperty: true functions: $ref: '#/components/schemas/microsoft.graph.workbookFunctions' @@ -56834,11 +56896,11 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of the comment that is the String displayed to end-users. nullable: true contentType: type: string - description: The content type of the comment. + description: 'The content type of the comment. Supported values are: plain, mention.' replies: type: array items: @@ -60142,11 +60204,11 @@ components: properties: content: type: string - description: The content of the reply. + description: The content of the reply that is the displayed to end-users. nullable: true contentType: type: string - description: The content type for the reply. + description: 'The content type for the reply. Supported values are: plain, mention.' task: $ref: '#/components/schemas/microsoft.graph.workbookDocumentTask' additionalProperties: diff --git a/openApiDocs/beta/Identity.Governance.yml b/openApiDocs/beta/Identity.Governance.yml index bfe0626a88..c6f7df65db 100644 --- a/openApiDocs/beta/Identity.Governance.yml +++ b/openApiDocs/beta/Identity.Governance.yml @@ -40499,11 +40499,11 @@ paths: delete: tags: - identityGovernance.entitlementManagement - summary: Delete accessPackageAssignmentRequestWorkflowExtension - description: "Delete an accessPackageAssignmentRequestWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:\n1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).\n2. Use the access package catalog ID and retrieve the ID of the accessPackageCustomWorkflowExtension object that you want to delete by running the List accessPackageCustomWorkflowExtensions operation.\n3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 3: Remove the customExtensionStageSettings from a policy." + summary: Delete customAccessPackageWorkflowExtension + description: "Delete a customAccessPackageWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:\n1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).\n2. Use the access package catalog ID and retrieve the ID of the customAccessPackageWorkflowExtension object that you want to delete by running the LIST customAccessPackageWorkflowExtensions operation.\n3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 2: Remove the customExtensionHandlers and verifiableCredentialSettings from a policy." externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageassignmentrequestworkflowextension-delete?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/customaccesspackageworkflowextension-delete?view=graph-rest-beta operationId: identityGovernance.entitlementManagement.accessPackageCatalog_DeleteCustomAccessPackageWorkflowExtension parameters: - name: accessPackageCatalog-id @@ -56431,7 +56431,7 @@ paths: tags: - identityGovernance.lifecycleWorkflowsContainer summary: Get subject from identityGovernance - description: 'The unique identifier of the AAD user targeted for the taskProcessingResult.Supports $filter(eq, ne) and $expand.' + description: 'The unique identifier of the user targeted for the taskProcessingResult.Supports $filter(eq, ne) and $expand.' operationId: identityGovernance.lifecycleWorkflow.deletedItem.workflow.run.userProcessingResult_GetSubject parameters: - name: workflow-id @@ -59269,7 +59269,7 @@ paths: tags: - identityGovernance.lifecycleWorkflowsContainer summary: Get subject from identityGovernance - description: 'The unique identifier of the AAD user targeted for the taskProcessingResult.Supports $filter(eq, ne) and $expand.' + description: 'The unique identifier of the user targeted for the taskProcessingResult.Supports $filter(eq, ne) and $expand.' operationId: identityGovernance.lifecycleWorkflow.deletedItem.workflow.userProcessingResult_GetSubject parameters: - name: workflow-id @@ -63906,7 +63906,7 @@ paths: tags: - identityGovernance.lifecycleWorkflowsContainer summary: Get subject from identityGovernance - description: 'The unique identifier of the AAD user targeted for the taskProcessingResult.Supports $filter(eq, ne) and $expand.' + description: 'The unique identifier of the user targeted for the taskProcessingResult.Supports $filter(eq, ne) and $expand.' operationId: identityGovernance.lifecycleWorkflow.workflow.run.userProcessingResult_GetSubject parameters: - name: workflow-id @@ -66761,7 +66761,7 @@ paths: tags: - identityGovernance.lifecycleWorkflowsContainer summary: Get subject from identityGovernance - description: 'The unique identifier of the AAD user targeted for the taskProcessingResult.Supports $filter(eq, ne) and $expand.' + description: 'The unique identifier of the user targeted for the taskProcessingResult.Supports $filter(eq, ne) and $expand.' operationId: identityGovernance.lifecycleWorkflow.workflow.userProcessingResult_GetSubject parameters: - name: workflow-id @@ -114025,6 +114025,12 @@ components: $ref: '#/components/schemas/microsoft.graph.userActivity' description: The user's activities across devices. Read-only. Nullable. x-ms-navigationProperty: true + adhocCalls: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.adhocCall' + description: Ad hoc calls associated with the user. Read-only. Nullable. + x-ms-navigationProperty: true agreementAcceptances: type: array items: @@ -114490,7 +114496,7 @@ components: startedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date time that the workflow execution started. Value is null if the workflow execution has not started.Supports $filter(lt, le, gt, ge, eq, ne) and $orderby.' + description: 'The date time that the workflow execution started. Value is null if the workflow execution hasn''t started.Supports $filter(lt, le, gt, ge, eq, ne) and $orderby.' format: date-time nullable: true totalTasksCount: @@ -117927,6 +117933,9 @@ components: type: boolean description: Specifies whether to display recommendations to the reviewer. The default value is true nullable: true + isAgenticExperienceEnabled: + type: boolean + nullable: true isApprovalJustificationRequired: type: boolean description: Specifies whether the reviewer must provide justification for the approval. The default value is true. @@ -118714,6 +118723,26 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.adhocCall: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: adhocCall + type: object + properties: + recordings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.callRecording' + description: The recordings of a call. Read-only. + x-ms-navigationProperty: true + transcripts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.callTranscript' + description: The transcripts of a call. Read-only. + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.userAnalytics: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -119597,6 +119626,8 @@ components: description: 'The date and time when the grace period ends and reprovisioning or deprovisioning happens. Required only if the status is inGracePeriod. The timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true + groupDetail: + $ref: '#/components/schemas/microsoft.graph.cloudPcEntraGroupDetail' imageDisplayName: type: string description: Name of the OS image that's on the Cloud PC. @@ -119674,6 +119705,8 @@ components: $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetails' userAccountType: $ref: '#/components/schemas/microsoft.graph.cloudPcUserAccountType' + userDetail: + $ref: '#/components/schemas/microsoft.graph.cloudPcEntraUserDetail' userExperienceType: $ref: '#/components/schemas/microsoft.graph.cloudPcUserExperienceType' userPrincipalName: @@ -120732,10 +120765,6 @@ components: type: string description: The unique identifier of the app instance for which diagnostic logs were collected. Read-only. nullable: true - requestedBy: - type: string - description: The user principal name associated with the request for the managed application log collection. Read-only. - nullable: true requestedByUserPrincipalName: type: string description: The user principal name associated with the request for the managed application log collection. Read-only. @@ -120745,10 +120774,6 @@ components: type: string description: 'DateTime of when the log upload request was received. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' format: date-time - status: - type: string - description: 'Indicates the status for the app log collection request - pending, completed or failed. Default is pending.' - nullable: true uploadedLogs: type: array items: @@ -121489,7 +121514,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: Indicates collection of App Log Upload Request. + description: The collection property of AppLogUploadRequest. x-ms-navigationProperty: true additionalProperties: type: object @@ -121937,11 +121962,11 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are available, away, beRightBack, busy, doNotDisturb, offline, outOfOffice, presenceUnknown.' nullable: true availability: type: string - description: 'The base presence information for a user. Possible values are Available, AvailableIdle, Away, BeRightBack, Busy, BusyIdle, DoNotDisturb, Offline, PresenceUnknown.' + description: 'The base presence information for a user. Possible values are available, away, beRightBack, busy, doNotDisturb, focusing, inACall, inAMeeting, offline, presenting, presenceUnknown.' nullable: true outOfOfficeSettings: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' @@ -122772,7 +122797,7 @@ components: properties: isCloudManaged: type: boolean - description: 'Indicates the state of synchronization for an object between the cloud and on-premises Active Directory. If true, updates from on-premises Active Directory are blocked in the cloud; if false, updates from on-premises Active Directory are allowed in the cloud and the object can be taken over by on-premises Active Directory.' + description: 'Indicates the state of synchronization for an object between the cloud and on-premises Active Directory. If true, updates from on-premises Active Directory are blocked in the cloud; if false, updates from on-premises Active Directory are allowed in the cloud and the on-premises Active Directory can take over the object.' additionalProperties: type: object microsoft.graph.plannerGroup: @@ -124607,6 +124632,97 @@ components: $ref: '#/components/schemas/microsoft.graph.userActivity' additionalProperties: type: object + microsoft.graph.callRecording: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: callRecording + type: object + properties: + callId: + type: string + description: The unique identifier for the call that is related to this recording. Read-only. + nullable: true + content: + type: string + description: The content of the recording. Read-only. + format: base64url + nullable: true + contentCorrelationId: + type: string + description: The unique identifier that links the transcript with its corresponding recording. Read-only. + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the recording was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the recording ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + meetingId: + type: string + description: The unique identifier of the onlineMeeting related to this recording. Read-only. + nullable: true + meetingOrganizer: + $ref: '#/components/schemas/microsoft.graph.identitySet' + recordingContentUrl: + type: string + description: The URL that can be used to access the content of the recording. Read-only. + nullable: true + additionalProperties: + type: object + microsoft.graph.callTranscript: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: callTranscript + type: object + properties: + callId: + type: string + description: The unique identifier for the call that is related to this transcript. Read-only. + nullable: true + content: + type: string + description: The content of the transcript. Read-only. + format: base64url + nullable: true + contentCorrelationId: + type: string + description: The unique identifier that links the transcript with its corresponding recording. Read-only. + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + meetingId: + type: string + description: The unique identifier of the online meeting related to this transcript. Read-only. + nullable: true + meetingOrganizer: + $ref: '#/components/schemas/microsoft.graph.identitySet' + metadataContent: + type: string + description: The time-aligned metadata of the utterances in the transcript. Read-only. + format: base64url + nullable: true + transcriptContentUrl: + type: string + description: The URL that can be used to access the content of the transcript. Read-only. + nullable: true + additionalProperties: + type: object microsoft.graph.settings: title: settings type: object @@ -125178,6 +125294,11 @@ components: description: 'The date and time the authentication method was registered to the user. Read-only. Optional. This optional value is null if the authentication method doesn''t populate it. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true + lastUsedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true additionalProperties: type: object microsoft.graph.microsoftAuthenticatorAuthenticationMethod: @@ -125981,6 +126102,7 @@ components: properties: enableSingleSignOn: type: boolean + description: Indicates whether single sign-on is enabled. The default value is false. additionalProperties: type: object microsoft.graph.cloudPcConnectivityResult: @@ -126042,6 +126164,20 @@ components: - notAvailable - unknownFutureValue type: string + microsoft.graph.cloudPcEntraGroupDetail: + title: cloudPcEntraGroupDetail + type: object + properties: + groupDisplayName: + type: string + description: The display name of the Microsoft Entra ID group. Read-only. + nullable: true + groupId: + type: string + description: The unique identifier (GUID) of the Microsoft Entra ID group. Read-only. + nullable: true + additionalProperties: + type: object microsoft.graph.cloudPcLoginResult: title: cloudPcLoginResult type: object @@ -126228,6 +126364,20 @@ components: - administrator - unknownFutureValue type: string + microsoft.graph.cloudPcEntraUserDetail: + title: cloudPcEntraUserDetail + type: object + properties: + userDisplayName: + type: string + description: The display name of the user. Read-only. + nullable: true + userId: + type: string + description: The unique identifier (GUID) of the user. Read-only. + nullable: true + additionalProperties: + type: object microsoft.graph.cloudPcUserExperienceType: title: cloudPcUserExperienceType enum: @@ -128154,10 +128304,6 @@ components: title: managedAppLogUpload type: object properties: - managedAppComponent: - type: string - description: 'The Mobile Application Management (MAM) Logs Uploading Component. Such components can be the application itself, the MAM SDK, and other on-device components that are capable of uploading diagnostic logs. Read-only.' - nullable: true managedAppComponentDescription: type: string description: 'The Mobile Application Management (MAM) Logs Uploading Component. Such components can be the application itself, the MAM SDK, and other on-device components that are capable of uploading diagnostic logs. Read-only.' @@ -130546,49 +130692,6 @@ components: x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.callRecording: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: callRecording - type: object - properties: - callId: - type: string - description: The unique identifier for the call that is related to this recording. Read-only. - nullable: true - content: - type: string - description: The content of the recording. Read-only. - format: base64url - nullable: true - contentCorrelationId: - type: string - description: The unique identifier that links the transcript with its corresponding recording. Read-only. - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the recording was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the recording ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - meetingId: - type: string - description: The unique identifier of the onlineMeeting related to this recording. Read-only. - nullable: true - meetingOrganizer: - $ref: '#/components/schemas/microsoft.graph.identitySet' - recordingContentUrl: - type: string - description: The URL that can be used to access the content of the recording. Read-only. - nullable: true - additionalProperties: - type: object microsoft.graph.meetingRegistration: allOf: - $ref: '#/components/schemas/microsoft.graph.meetingRegistrationBase' @@ -130639,54 +130742,6 @@ components: x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.callTranscript: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: callTranscript - type: object - properties: - callId: - type: string - description: The unique identifier for the call that is related to this transcript. Read-only. - nullable: true - content: - type: string - description: The content of the transcript. Read-only. - format: base64url - nullable: true - contentCorrelationId: - type: string - description: The unique identifier that links the transcript with its corresponding recording. Read-only. - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - meetingId: - type: string - description: The unique identifier of the online meeting related to this transcript. Read-only. - nullable: true - meetingOrganizer: - $ref: '#/components/schemas/microsoft.graph.identitySet' - metadataContent: - type: string - description: The time-aligned metadata of the utterances in the transcript. Read-only. - format: base64url - nullable: true - transcriptContentUrl: - type: string - description: The URL that can be used to access the content of the transcript. Read-only. - nullable: true - additionalProperties: - type: object microsoft.graph.outlookCategory: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -132617,6 +132672,11 @@ components: $ref: '#/components/schemas/microsoft.graph.identity' hashFunction: $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenHashFunction' + lastUsedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true manufacturer: type: string description: Manufacturer name of the hardware token. Supports $filter (eq). @@ -134184,6 +134244,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookComment' + description: Represents a collection of comments in a workbook. x-ms-navigationProperty: true functions: $ref: '#/components/schemas/microsoft.graph.workbookFunctions' @@ -140048,11 +140109,11 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of the comment that is the String displayed to end-users. nullable: true contentType: type: string - description: The content type of the comment. + description: 'The content type of the comment. Supported values are: plain, mention.' replies: type: array items: @@ -144003,11 +144064,11 @@ components: properties: content: type: string - description: The content of the reply. + description: The content of the reply that is the displayed to end-users. nullable: true contentType: type: string - description: The content type for the reply. + description: 'The content type for the reply. Supported values are: plain, mention.' task: $ref: '#/components/schemas/microsoft.graph.workbookDocumentTask' additionalProperties: diff --git a/openApiDocs/beta/Identity.SignIns.yml b/openApiDocs/beta/Identity.SignIns.yml index 3778753ad0..418925f661 100644 --- a/openApiDocs/beta/Identity.SignIns.yml +++ b/openApiDocs/beta/Identity.SignIns.yml @@ -9031,134 +9031,13 @@ paths: x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - /identity/conditionalAccess/templates: - get: - tags: - - identity.conditionalAccessRoot - summary: List conditionalAccessTemplates - description: Get a list of the conditionalAccessTemplate objects and their properties. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/conditionalaccessroot-list-templates?view=graph-rest-beta - operationId: identity.conditionalAccess_ListTemplate - parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.conditionalAccessTemplateCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/identity/conditionalAccess/templates/{conditionalAccessTemplate-id}': - get: - tags: - - identity.conditionalAccessRoot - summary: Get conditionalAccessTemplate - description: Read the properties and relationships of a conditionalAccessTemplate object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/conditionalaccesstemplate-get?view=graph-rest-beta - operationId: identity.conditionalAccess_GetTemplate - parameters: - - name: conditionalAccessTemplate-id - in: path - description: The unique identifier of conditionalAccessTemplate - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: conditionalAccessTemplate - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessTemplate' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /identity/conditionalAccess/templates/$count: + /identity/conditionalAccess/deletedItems: get: tags: - identity.conditionalAccessRoot - summary: Get the number of the resource - operationId: identity.conditionalAccess.template_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /identity/continuousAccessEvaluationPolicy: - get: - tags: - - identity.continuousAccessEvaluationPolicy - summary: Get continuousAccessEvaluationPolicy - description: Read the properties and relationships of a continuousAccessEvaluationPolicy object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/continuousaccessevaluationpolicy-get?view=graph-rest-beta - operationId: identity_GetContinuousAccessEvaluationPolicy + summary: Get deletedItems from identity + description: Read-only. Nullable. Returns a collection of the deleted Conditional Access objects. + operationId: identity.conditionalAccess_GetDeletedItem parameters: - name: $select in: query @@ -9186,25 +9065,21 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.continuousAccessEvaluationPolicy' + $ref: '#/components/schemas/microsoft.graph.caPoliciesDeletableRoot' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - identity.continuousAccessEvaluationPolicy - summary: Update continuousAccessEvaluationPolicy - description: Update the properties of a continuousAccessEvaluationPolicy object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/continuousaccessevaluationpolicy-update?view=graph-rest-beta - operationId: identity_UpdateContinuousAccessEvaluationPolicy + - identity.conditionalAccessRoot + summary: Update the navigation property deletedItems in identity + operationId: identity.conditionalAccess_UpdateDeletedItem requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.continuousAccessEvaluationPolicy' + $ref: '#/components/schemas/microsoft.graph.caPoliciesDeletableRoot' required: true responses: 2XX: @@ -9212,15 +9087,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.continuousAccessEvaluationPolicy' + $ref: '#/components/schemas/microsoft.graph.caPoliciesDeletableRoot' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - identity.continuousAccessEvaluationPolicy - summary: Delete navigation property continuousAccessEvaluationPolicy for identity - operationId: identity_DeleteContinuousAccessEvaluationPolicy + - identity.conditionalAccessRoot + summary: Delete navigation property deletedItems for identity + operationId: identity.conditionalAccess_DeleteDeletedItem parameters: - name: If-Match in: header @@ -9234,16 +9109,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /identity/customAuthenticationExtensions: + /identity/conditionalAccess/deletedItems/namedLocations: get: tags: - - identity.customAuthenticationExtension - summary: List customAuthenticationExtensions - description: Get a list of the customAuthenticationExtension objects and their properties. The following derived types are supported. + - identity.conditionalAccessRoot + summary: List policyDeletableItem objects + description: "Get a list of the policyDeletableItem objects and their properties, which might be one of the following deleted policy types:\n- crossTenantAccessPolicyConfigurationPartner\n- crossTenantIdentitySyncPolicyPartner\n- conditionalAccessPolicy\n- namedLocation" externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/identitycontainer-list-customauthenticationextensions?view=graph-rest-beta - operationId: identity_ListCustomAuthenticationExtension + url: https://learn.microsoft.com/graph/api/policydeletableitem-list?view=graph-rest-beta + operationId: identity.conditionalAccess.deletedItem_ListNamedLocation parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -9282,7 +9157,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.customAuthenticationExtensionCollectionResponse' + $ref: '#/components/responses/microsoft.graph.namedLocationCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -9291,19 +9166,15 @@ paths: x-ms-docs-operation-type: operation post: tags: - - identity.customAuthenticationExtension - summary: Create customAuthenticationExtension - description: Create a new customAuthenticationExtension object. The following derived types are currently supported. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/identitycontainer-post-customauthenticationextensions?view=graph-rest-beta - operationId: identity_CreateCustomAuthenticationExtension + - identity.conditionalAccessRoot + summary: Create new navigation property to namedLocations for identity + operationId: identity.conditionalAccess.deletedItem_CreateNamedLocation requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.customAuthenticationExtension' + $ref: '#/components/schemas/microsoft.graph.namedLocation' required: true responses: 2XX: @@ -9311,29 +9182,29 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.customAuthenticationExtension' + $ref: '#/components/schemas/microsoft.graph.namedLocation' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identity/customAuthenticationExtensions/{customAuthenticationExtension-id}': + '/identity/conditionalAccess/deletedItems/namedLocations/{namedLocation-id}': get: tags: - - identity.customAuthenticationExtension - summary: Get authenticationEventListener - description: Read the properties and relationships of an authenticationEventListener object. The @odata.type property in the response object indicates the type of the authenticationEventListener object. The following derived types are currently supported. + - identity.conditionalAccessRoot + summary: Get policyDeletableItem + description: "Read the properties and relationships of a policyDeletableItem object, which might be one of the following deleted policy types:\n- crossTenantAccessPolicyConfigurationPartner\n- crossTenantIdentitySyncPolicyPartner\n- conditionalAccessPolicy\n- namedLocation" externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/authenticationeventlistener-get?view=graph-rest-beta - operationId: identity_GetCustomAuthenticationExtension + url: https://learn.microsoft.com/graph/api/policydeletableitem-get?view=graph-rest-beta + operationId: identity.conditionalAccess.deletedItem_GetNamedLocation parameters: - - name: customAuthenticationExtension-id + - name: namedLocation-id in: path - description: The unique identifier of customAuthenticationExtension + description: The unique identifier of namedLocation required: true style: simple schema: type: string - x-ms-docs-key-type: customAuthenticationExtension + x-ms-docs-key-type: namedLocation - name: $select in: query description: Select properties to be returned @@ -9360,30 +9231,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.customAuthenticationExtension' + $ref: '#/components/schemas/microsoft.graph.namedLocation' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - identity.customAuthenticationExtension - summary: Update the navigation property customAuthenticationExtensions in identity - operationId: identity_UpdateCustomAuthenticationExtension + - identity.conditionalAccessRoot + summary: Update the navigation property namedLocations in identity + operationId: identity.conditionalAccess.deletedItem_UpdateNamedLocation parameters: - - name: customAuthenticationExtension-id + - name: namedLocation-id in: path - description: The unique identifier of customAuthenticationExtension + description: The unique identifier of namedLocation required: true style: simple schema: type: string - x-ms-docs-key-type: customAuthenticationExtension + x-ms-docs-key-type: namedLocation requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.customAuthenticationExtension' + $ref: '#/components/schemas/microsoft.graph.namedLocation' required: true responses: 2XX: @@ -9391,28 +9262,28 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.customAuthenticationExtension' + $ref: '#/components/schemas/microsoft.graph.namedLocation' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - identity.customAuthenticationExtension - summary: Delete customAuthenticationExtension - description: Delete a customAuthenticationExtension object. The following derived types are currently supported. + - identity.conditionalAccessRoot + summary: Delete policyDeletableItem + description: "Permanently delete a policyDeletableItem object, which might be one of the following deleted policy types:\n- crossTenantAccessPolicyConfigurationPartner\n- crossTenantIdentitySyncPolicyPartner\n- conditionalAccessPolicy\n- namedLocation" externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/customauthenticationextension-delete?view=graph-rest-beta - operationId: identity_DeleteCustomAuthenticationExtension + url: https://learn.microsoft.com/graph/api/policydeletableitem-delete?view=graph-rest-beta + operationId: identity.conditionalAccess.deletedItem_DeleteNamedLocation parameters: - - name: customAuthenticationExtension-id + - name: namedLocation-id in: path - description: The unique identifier of customAuthenticationExtension + description: The unique identifier of namedLocation required: true style: simple schema: type: string - x-ms-docs-key-type: customAuthenticationExtension + x-ms-docs-key-type: namedLocation - name: If-Match in: header description: ETag @@ -9425,41 +9296,41 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identity/customAuthenticationExtensions/{customAuthenticationExtension-id}/microsoft.graph.validateAuthenticationConfiguration': + '/identity/conditionalAccess/deletedItems/namedLocations/{namedLocation-id}/microsoft.graph.restore': post: tags: - - identity.customAuthenticationExtension - summary: Invoke action validateAuthenticationConfiguration - description: 'An API to check validity of the endpoint and and authentication configuration for a customAuthenticationExtension object, which can represent one of the following derived types:' + - identity.conditionalAccessRoot + summary: Invoke action restore + description: Restore a deleted ipNamedLocation object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/customauthenticationextension-validateauthenticationconfiguration?view=graph-rest-beta - operationId: identity.customAuthenticationExtension_validateAuthenticationConfiguration + url: https://learn.microsoft.com/graph/api/ipnamedlocation-restore?view=graph-rest-beta + operationId: identity.conditionalAccess.deletedItem.namedLocation_restore parameters: - - name: customAuthenticationExtension-id + - name: namedLocation-id in: path - description: The unique identifier of customAuthenticationExtension + description: The unique identifier of namedLocation required: true style: simple schema: type: string - x-ms-docs-key-type: customAuthenticationExtension + x-ms-docs-key-type: namedLocation responses: 2XX: description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authenticationConfigurationValidation' + $ref: '#/components/schemas/microsoft.graph.namedLocation' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - /identity/customAuthenticationExtensions/$count: + /identity/conditionalAccess/deletedItems/namedLocations/$count: get: tags: - - identity.customAuthenticationExtension + - identity.conditionalAccessRoot summary: Get the number of the resource - operationId: identity.customAuthenticationExtension_GetCount + operationId: identity.conditionalAccess.deletedItem.namedLocation_GetCount parameters: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' @@ -9468,46 +9339,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /identity/customAuthenticationExtensions/microsoft.graph.validateAuthenticationConfiguration: - post: - tags: - - identity.customAuthenticationExtension - summary: Invoke action validateAuthenticationConfiguration - operationId: identity.customAuthenticationExtension_validateAuthenticationConfiguration - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - endpointConfiguration: - $ref: '#/components/schemas/microsoft.graph.customExtensionEndpointConfiguration' - authenticationConfiguration: - $ref: '#/components/schemas/microsoft.graph.customExtensionAuthenticationConfiguration' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.authenticationConfigurationValidation' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - /identity/identityProviders: + /identity/conditionalAccess/deletedItems/policies: get: tags: - - identity.identityProviderBase - summary: List identityProviders - description: 'Get a collection of identity provider resources that are configured for a tenant. Among the types of providers derived from identityProviderBase, in Microsoft Entra External ID, this operation can get a socialIdentityProvider, appleManagedIdentityProvider, builtinIdentityProvider, or an oidcIdentityProvider resource. In Azure AD B2C, this operation can get a socialIdentityProvider, appleManagedIdentityProvider, builtinIdentityProvider, or an openIdConnectIdentityProvider resource.' + - identity.conditionalAccessRoot + summary: List policyDeletableItem objects + description: "Get a list of the policyDeletableItem objects and their properties, which might be one of the following deleted policy types:\n- crossTenantAccessPolicyConfigurationPartner\n- crossTenantIdentitySyncPolicyPartner\n- conditionalAccessPolicy\n- namedLocation" externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/identitycontainer-list-identityproviders?view=graph-rest-beta - operationId: identity_ListIdentityProvider + url: https://learn.microsoft.com/graph/api/policydeletableitem-list?view=graph-rest-beta + operationId: identity.conditionalAccess.deletedItem_ListPolicy parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -9546,7 +9387,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.identityProviderBaseCollectionResponse' + $ref: '#/components/responses/microsoft.graph.conditionalAccessPolicyCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -9555,19 +9396,15 @@ paths: x-ms-docs-operation-type: operation post: tags: - - identity.identityProviderBase - summary: Create identityProvider - description: 'Create an identity provider object that is of the type specified in the request body. Among the types of providers derived from identityProviderBase, in Microsoft Entra, this operation can create a socialIdentityProvider, appleManagedIdentityProvider (external tenant only), or an oidcIdentityProvider (external tenant only) resource. In Azure AD B2C, this operation can create a socialIdentityProvider, appleManagedIdentityProvider, builtinIdentityProvider, or an openIdConnectIdentityProvider resource.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/identitycontainer-post-identityproviders?view=graph-rest-beta - operationId: identity_CreateIdentityProvider + - identity.conditionalAccessRoot + summary: Create new navigation property to policies for identity + operationId: identity.conditionalAccess.deletedItem_CreatePolicy requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.identityProviderBase' + $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' required: true responses: 2XX: @@ -9575,29 +9412,29 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.identityProviderBase' + $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identity/identityProviders/{identityProviderBase-id}': + '/identity/conditionalAccess/deletedItems/policies/{conditionalAccessPolicy-id}': get: tags: - - identity.identityProviderBase - summary: Get identityProvider - description: 'Get the properties and relationships of the specified identity provider configured in the tenant. Among the types of providers derived from identityProviderBase, in Microsoft Entra, this operation can get a socialIdentityProvider, appleManagedIdentityProvider (external tenant only), builtinIdentityProvider, or an oidcIdentityProvider (external tenant only) resource. In Azure AD B2C, this operation can get a socialIdentityProvider, appleManagedIdentityProvider, builtinIdentityProvider, or an openIdConnectIdentityProvider resource.' + - identity.conditionalAccessRoot + summary: Get policyDeletableItem + description: "Read the properties and relationships of a policyDeletableItem object, which might be one of the following deleted policy types:\n- crossTenantAccessPolicyConfigurationPartner\n- crossTenantIdentitySyncPolicyPartner\n- conditionalAccessPolicy\n- namedLocation" externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/identityproviderbase-get?view=graph-rest-beta - operationId: identity_GetIdentityProvider + url: https://learn.microsoft.com/graph/api/policydeletableitem-get?view=graph-rest-beta + operationId: identity.conditionalAccess.deletedItem_GetPolicy parameters: - - name: identityProviderBase-id + - name: conditionalAccessPolicy-id in: path - description: The unique identifier of identityProviderBase + description: The unique identifier of conditionalAccessPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: identityProviderBase + x-ms-docs-key-type: conditionalAccessPolicy - name: $select in: query description: Select properties to be returned @@ -9624,34 +9461,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.identityProviderBase' + $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - identity.identityProviderBase - summary: Update identityProvider - description: 'Update the properties of the specified external identity provider configured in the tenant. Among the types of providers derived from identityProviderBase, in Microsoft Entra, this operation can update a socialIdentityProvider, appleManagedIdentityProvider (external tenant only), or an oidcIdentityProvider (external tenant only) resource. In Azure AD B2C, this operation can update a socialIdentityProvider, appleManagedIdentityProvider, builtinIdentityProvider, or an openIdConnectIdentityProvider resource.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/identityproviderbase-update?view=graph-rest-beta - operationId: identity_UpdateIdentityProvider + - identity.conditionalAccessRoot + summary: Update the navigation property policies in identity + operationId: identity.conditionalAccess.deletedItem_UpdatePolicy parameters: - - name: identityProviderBase-id + - name: conditionalAccessPolicy-id in: path - description: The unique identifier of identityProviderBase + description: The unique identifier of conditionalAccessPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: identityProviderBase + x-ms-docs-key-type: conditionalAccessPolicy requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.identityProviderBase' + $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' required: true responses: 2XX: @@ -9659,28 +9492,28 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.identityProviderBase' + $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - identity.identityProviderBase - summary: Delete identityProvider - description: 'Delete an identity provider resource that is of the type specified by the id in the request. Among the types of providers derived from identityProviderBase, you can currently delete a socialIdentityProvider resource in Microsoft Entra ID. In Azure AD B2C, this operation can currently delete a socialIdentityProvider, openIdConnectIdentityProvider, or an appleManagedIdentityProvider resource.' + - identity.conditionalAccessRoot + summary: Delete policyDeletableItem + description: "Permanently delete a policyDeletableItem object, which might be one of the following deleted policy types:\n- crossTenantAccessPolicyConfigurationPartner\n- crossTenantIdentitySyncPolicyPartner\n- conditionalAccessPolicy\n- namedLocation" externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/identityproviderbase-delete?view=graph-rest-beta - operationId: identity_DeleteIdentityProvider + url: https://learn.microsoft.com/graph/api/policydeletableitem-delete?view=graph-rest-beta + operationId: identity.conditionalAccess.deletedItem_DeletePolicy parameters: - - name: identityProviderBase-id + - name: conditionalAccessPolicy-id in: path - description: The unique identifier of identityProviderBase + description: The unique identifier of conditionalAccessPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: identityProviderBase + x-ms-docs-key-type: conditionalAccessPolicy - name: If-Match in: header description: ETag @@ -9693,12 +9526,41 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /identity/identityProviders/$count: + '/identity/conditionalAccess/deletedItems/policies/{conditionalAccessPolicy-id}/microsoft.graph.restore': + post: + tags: + - identity.conditionalAccessRoot + summary: Invoke action restore + description: Restore a deleted conditionalAccessPolicy object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/conditionalaccesspolicy-restore?view=graph-rest-beta + operationId: identity.conditionalAccess.deletedItem.policy_restore + parameters: + - name: conditionalAccessPolicy-id + in: path + description: The unique identifier of conditionalAccessPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conditionalAccessPolicy + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /identity/conditionalAccess/deletedItems/policies/$count: get: tags: - - identity.identityProviderBase + - identity.conditionalAccessRoot summary: Get the number of the resource - operationId: identity.identityProvider_GetCount + operationId: identity.conditionalAccess.deletedItem.policy_GetCount parameters: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' @@ -9707,35 +9569,49 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /identity/identityProviders/microsoft.graph.availableProviderTypes(): - get: + /identity/conditionalAccess/microsoft.graph.evaluate: + post: tags: - - identity.identityProviderBase - summary: Invoke function availableProviderTypes - description: Get all identity providers supported in a directory. + - identity.conditionalAccessRoot + summary: Invoke action evaluate + description: Evaluates the applicability of Conditional Access Policies in your tenant based on the provided sign-in properties. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/identityproviderbase-availableprovidertypes?view=graph-rest-beta - operationId: identity.identityProvider_availableProviderType - parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' + url: https://learn.microsoft.com/graph/api/conditionalaccessroot-evaluate?view=graph-rest-beta + operationId: identity.conditionalAccess_evaluate + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + signInIdentity: + $ref: '#/components/schemas/microsoft.graph.signInIdentity' + signInContext: + $ref: '#/components/schemas/microsoft.graph.signInContext' + signInConditions: + $ref: '#/components/schemas/microsoft.graph.signInConditions' + appliedPoliciesOnly: + type: boolean + default: false + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: description: Success content: application/json: schema: + title: Collection of whatIfAnalysisResult type: object properties: value: type: array items: - type: string - nullable: true + $ref: '#/components/schemas/microsoft.graph.whatIfAnalysisResult' '@odata.nextLink': type: string nullable: true @@ -9743,20 +9619,20 @@ paths: type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function + x-ms-docs-operation-type: action x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - /identity/userFlowAttributes: + /identity/conditionalAccess/namedLocations: get: tags: - - identity.identityUserFlowAttribute - summary: List identityUserFlowAttributes - description: Retrieve a list of identityUserFlowAttribute objects. + - identity.conditionalAccessRoot + summary: List namedLocations + description: Get a list of namedLocation objects. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/identityuserflowattribute-list?view=graph-rest-beta - operationId: identity_ListUserFlowAttribute + url: https://learn.microsoft.com/graph/api/conditionalaccessroot-list-namedlocations?view=graph-rest-beta + operationId: identity.conditionalAccess_ListNamedLocation parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -9795,7 +9671,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.identityUserFlowAttributeCollectionResponse' + $ref: '#/components/responses/microsoft.graph.namedLocationCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -9804,19 +9680,19 @@ paths: x-ms-docs-operation-type: operation post: tags: - - identity.identityUserFlowAttribute - summary: Create identityUserFlowAttribute - description: Create a new custom identityUserFlowAttribute object. + - identity.conditionalAccessRoot + summary: Create namedLocation + description: Create a new namedLocation object. Named locations can be either ipNamedLocation or countryNamedLocation objects. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/identityuserflowattribute-post?view=graph-rest-beta - operationId: identity_CreateUserFlowAttribute + url: https://learn.microsoft.com/graph/api/conditionalaccessroot-post-namedlocations?view=graph-rest-beta + operationId: identity.conditionalAccess_CreateNamedLocation requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.identityUserFlowAttribute' + $ref: '#/components/schemas/microsoft.graph.namedLocation' required: true responses: 2XX: @@ -9824,29 +9700,29 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.identityUserFlowAttribute' + $ref: '#/components/schemas/microsoft.graph.namedLocation' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identity/userFlowAttributes/{identityUserFlowAttribute-id}': + '/identity/conditionalAccess/namedLocations/{namedLocation-id}': get: tags: - - identity.identityUserFlowAttribute - summary: Get identityUserFlowAttribute - description: Retrieve the properties and relationships of a identityUserFlowAttribute object. + - identity.conditionalAccessRoot + summary: Get ipNamedLocation + description: Retrieve the properties and relationships of an ipNamedLocation object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/identityuserflowattribute-get?view=graph-rest-beta - operationId: identity_GetUserFlowAttribute + url: https://learn.microsoft.com/graph/api/ipnamedlocation-get?view=graph-rest-beta + operationId: identity.conditionalAccess_GetNamedLocation parameters: - - name: identityUserFlowAttribute-id + - name: namedLocation-id in: path - description: The unique identifier of identityUserFlowAttribute + description: The unique identifier of namedLocation required: true style: simple schema: type: string - x-ms-docs-key-type: identityUserFlowAttribute + x-ms-docs-key-type: namedLocation - name: $select in: query description: Select properties to be returned @@ -9873,34 +9749,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.identityUserFlowAttribute' + $ref: '#/components/schemas/microsoft.graph.namedLocation' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - identity.identityUserFlowAttribute - summary: Update identityUserFlowAttribute - description: Update the properties of a custom identityUserFlowAttribute object. + - identity.conditionalAccessRoot + summary: Update countryNamedLocation + description: Update the properties of a countryNamedLocation object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/identityuserflowattribute-update?view=graph-rest-beta - operationId: identity_UpdateUserFlowAttribute + url: https://learn.microsoft.com/graph/api/countrynamedlocation-update?view=graph-rest-beta + operationId: identity.conditionalAccess_UpdateNamedLocation parameters: - - name: identityUserFlowAttribute-id + - name: namedLocation-id in: path - description: The unique identifier of identityUserFlowAttribute + description: The unique identifier of namedLocation required: true style: simple schema: type: string - x-ms-docs-key-type: identityUserFlowAttribute + x-ms-docs-key-type: namedLocation requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.identityUserFlowAttribute' + $ref: '#/components/schemas/microsoft.graph.namedLocation' required: true responses: 2XX: @@ -9908,28 +9784,28 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.identityUserFlowAttribute' + $ref: '#/components/schemas/microsoft.graph.namedLocation' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - identity.identityUserFlowAttribute - summary: Delete identityUserFlowAttribute - description: Delete a custom identityUserFlowAttribute. + - identity.conditionalAccessRoot + summary: Delete namedLocation + description: Delete a namedLocation object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/identityuserflowattribute-delete?view=graph-rest-beta - operationId: identity_DeleteUserFlowAttribute + url: https://learn.microsoft.com/graph/api/namedlocation-delete?view=graph-rest-beta + operationId: identity.conditionalAccess_DeleteNamedLocation parameters: - - name: identityUserFlowAttribute-id + - name: namedLocation-id in: path - description: The unique identifier of identityUserFlowAttribute + description: The unique identifier of namedLocation required: true style: simple schema: type: string - x-ms-docs-key-type: identityUserFlowAttribute + x-ms-docs-key-type: namedLocation - name: If-Match in: header description: ETag @@ -9942,12 +9818,41 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /identity/userFlowAttributes/$count: + '/identity/conditionalAccess/namedLocations/{namedLocation-id}/microsoft.graph.restore': + post: + tags: + - identity.conditionalAccessRoot + summary: Invoke action restore + description: Restore a deleted ipNamedLocation object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/ipnamedlocation-restore?view=graph-rest-beta + operationId: identity.conditionalAccess.namedLocation_restore + parameters: + - name: namedLocation-id + in: path + description: The unique identifier of namedLocation + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: namedLocation + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.namedLocation' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /identity/conditionalAccess/namedLocations/$count: get: tags: - - identity.identityUserFlowAttribute + - identity.conditionalAccessRoot summary: Get the number of the resource - operationId: identity.userFlowAttribute_GetCount + operationId: identity.conditionalAccess.namedLocation_GetCount parameters: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' @@ -9956,16 +9861,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /identity/userFlows: + /identity/conditionalAccess/policies: get: tags: - - identity.identityUserFlow - summary: List userFlows - description: Retrieve a list of userflows. + - identity.conditionalAccessRoot + summary: List policies + description: Retrieve a list of conditionalAccessPolicy objects. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/identityuserflow-list?view=graph-rest-beta - operationId: identity_ListUserFlow + url: https://learn.microsoft.com/graph/api/conditionalaccessroot-list-policies?view=graph-rest-beta + operationId: identity.conditionalAccess_ListPolicy parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -10004,34 +9909,28 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.identityUserFlowCollectionResponse' + $ref: '#/components/responses/microsoft.graph.conditionalAccessPolicyCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2022-01-15' - date: '2021-05-21' - version: 2021-05/identityProvider - description: The identity/userflows API is deprecated and will stop returning data on January 2022. Please use the new b2cUserflows or b2xUserflows APIs. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation post: tags: - - identity.identityUserFlow - summary: Create userFlow - description: Create a new userFlow object. + - identity.conditionalAccessRoot + summary: Create conditionalAccessPolicy + description: Create a new conditionalAccessPolicy. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/identityuserflow-post-userflows?view=graph-rest-beta - operationId: identity_CreateUserFlow + url: https://learn.microsoft.com/graph/api/conditionalaccessroot-post-policies?view=graph-rest-beta + operationId: identity.conditionalAccess_CreatePolicy requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.identityUserFlow' + $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' required: true responses: 2XX: @@ -10039,35 +9938,29 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.identityUserFlow' + $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2022-01-15' - date: '2021-05-21' - version: 2021-05/identityProvider - description: The identity/userflows API is deprecated and will stop returning data on January 2022. Please use the new b2cUserflows or b2xUserflows APIs. x-ms-docs-operation-type: operation - '/identity/userFlows/{identityUserFlow-id}': + '/identity/conditionalAccess/policies/{conditionalAccessPolicy-id}': get: tags: - - identity.identityUserFlow - summary: Get userFlow - description: Retrieve the properties and associations for an userFlow object. + - identity.conditionalAccessRoot + summary: Get conditionalAccessPolicy + description: Retrieve the properties and relationships of a conditionalAccessPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/identityuserflow-get?view=graph-rest-beta - operationId: identity_GetUserFlow + url: https://learn.microsoft.com/graph/api/conditionalaccesspolicy-get?view=graph-rest-beta + operationId: identity.conditionalAccess_GetPolicy parameters: - - name: identityUserFlow-id + - name: conditionalAccessPolicy-id in: path - description: The unique identifier of identityUserFlow + description: The unique identifier of conditionalAccessPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: identityUserFlow + x-ms-docs-key-type: conditionalAccessPolicy - name: $select in: query description: Select properties to be returned @@ -10094,36 +9987,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.identityUserFlow' + $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2022-01-15' - date: '2021-05-21' - version: 2021-05/identityProvider - description: The identity/userflows API is deprecated and will stop returning data on January 2022. Please use the new b2cUserflows or b2xUserflows APIs. x-ms-docs-operation-type: operation patch: tags: - - identity.identityUserFlow - summary: Update the navigation property userFlows in identity - operationId: identity_UpdateUserFlow + - identity.conditionalAccessRoot + summary: Update conditionalAccessPolicy + description: Update the properties of a conditionalAccessPolicy object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/conditionalaccesspolicy-update?view=graph-rest-beta + operationId: identity.conditionalAccess_UpdatePolicy parameters: - - name: identityUserFlow-id + - name: conditionalAccessPolicy-id in: path - description: The unique identifier of identityUserFlow + description: The unique identifier of conditionalAccessPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: identityUserFlow + x-ms-docs-key-type: conditionalAccessPolicy requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.identityUserFlow' + $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' required: true responses: 2XX: @@ -10131,34 +10022,28 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.identityUserFlow' + $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2022-01-15' - date: '2021-05-21' - version: 2021-05/identityProvider - description: The identity/userflows API is deprecated and will stop returning data on January 2022. Please use the new b2cUserflows or b2xUserflows APIs. x-ms-docs-operation-type: operation delete: tags: - - identity.identityUserFlow - summary: Delete userFlow - description: Delete an existing userFlow object. + - identity.conditionalAccessRoot + summary: Delete conditionalAccessPolicy + description: Delete a conditionalAccessPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/identityuserflow-delete?view=graph-rest-beta - operationId: identity_DeleteUserFlow + url: https://learn.microsoft.com/graph/api/conditionalaccesspolicy-delete?view=graph-rest-beta + operationId: identity.conditionalAccess_DeletePolicy parameters: - - name: identityUserFlow-id + - name: conditionalAccessPolicy-id in: path - description: The unique identifier of identityUserFlow + description: The unique identifier of conditionalAccessPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: identityUserFlow + x-ms-docs-key-type: conditionalAccessPolicy - name: If-Match in: header description: ETag @@ -10170,19 +10055,42 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2022-01-15' - date: '2021-05-21' - version: 2021-05/identityProvider - description: The identity/userflows API is deprecated and will stop returning data on January 2022. Please use the new b2cUserflows or b2xUserflows APIs. x-ms-docs-operation-type: operation - /identity/userFlows/$count: + '/identity/conditionalAccess/policies/{conditionalAccessPolicy-id}/microsoft.graph.restore': + post: + tags: + - identity.conditionalAccessRoot + summary: Invoke action restore + description: Restore a deleted conditionalAccessPolicy object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/conditionalaccesspolicy-restore?view=graph-rest-beta + operationId: identity.conditionalAccess.policy_restore + parameters: + - name: conditionalAccessPolicy-id + in: path + description: The unique identifier of conditionalAccessPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: conditionalAccessPolicy + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /identity/conditionalAccess/policies/$count: get: tags: - - identity.identityUserFlow + - identity.conditionalAccessRoot summary: Get the number of the resource - operationId: identity.userFlow_GetCount + operationId: identity.conditionalAccess.policy_GetCount parameters: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' @@ -10191,19 +10099,32 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2022-01-15' - date: '2021-05-21' - version: 2021-05/identityProvider - description: The identity/userflows API is deprecated and will stop returning data on January 2022. Please use the new b2cUserflows or b2xUserflows APIs. - /identityProtection: + /identity/conditionalAccess/templates: get: tags: - - identityProtection.identityProtectionRoot - summary: Get identityProtection - operationId: identityProtection.identityProtectionRoot_GetIdentityProtectionRoot + - identity.conditionalAccessRoot + summary: List conditionalAccessTemplates + description: Get a list of the conditionalAccessTemplate objects and their properties. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/conditionalaccessroot-list-templates?view=graph-rest-beta + operationId: identity.conditionalAccess_ListTemplate parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -10226,62 +10147,32 @@ paths: type: string responses: 2XX: - description: Retrieved entity - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.identityProtectionRoot' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - identityProtection.identityProtectionRoot - summary: Update identityProtection - operationId: identityProtection.identityProtectionRoot_UpdateIdentityProtectionRoot - requestBody: - description: New property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.identityProtectionRoot' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.identityProtectionRoot' + $ref: '#/components/responses/microsoft.graph.conditionalAccessTemplateCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - /identityProtection/riskDetections: + '/identity/conditionalAccess/templates/{conditionalAccessTemplate-id}': get: tags: - - identityProtection.riskDetection - summary: List riskDetection - description: Retrieve the properties of a collection of riskDetection objects. + - identity.conditionalAccessRoot + summary: Get conditionalAccessTemplate + description: Read the properties and relationships of a conditionalAccessTemplate object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/riskdetection-list?view=graph-rest-beta - operationId: identityProtection_ListRiskDetection + url: https://learn.microsoft.com/graph/api/conditionalaccesstemplate-get?view=graph-rest-beta + operationId: identity.conditionalAccess_GetTemplate parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false + - name: conditionalAccessTemplate-id + in: path + description: The unique identifier of conditionalAccessTemplate + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: conditionalAccessTemplate - name: $select in: query description: Select properties to be returned @@ -10304,54 +10195,39 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.riskDetectionCollectionResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessTemplate' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - post: + /identity/conditionalAccess/templates/$count: + get: tags: - - identityProtection.riskDetection - summary: Create new navigation property to riskDetections for identityProtection - operationId: identityProtection_CreateRiskDetection - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.riskDetection' - required: true + - identity.conditionalAccessRoot + summary: Get the number of the resource + operationId: identity.conditionalAccess.template_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.riskDetection' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/identityProtection/riskDetections/{riskDetection-id}': + /identity/continuousAccessEvaluationPolicy: get: tags: - - identityProtection.riskDetection - summary: Get riskDetection - description: Retrieve the properties of a riskDetection object. + - identity.continuousAccessEvaluationPolicy + summary: Get continuousAccessEvaluationPolicy + description: Read the properties and relationships of a continuousAccessEvaluationPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/riskdetection-get?view=graph-rest-beta - operationId: identityProtection_GetRiskDetection + url: https://learn.microsoft.com/graph/api/continuousaccessevaluationpolicy-get?view=graph-rest-beta + operationId: identity_GetContinuousAccessEvaluationPolicy parameters: - - name: riskDetection-id - in: path - description: The unique identifier of riskDetection - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: riskDetection - name: $select in: query description: Select properties to be returned @@ -10378,30 +10254,25 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.riskDetection' + $ref: '#/components/schemas/microsoft.graph.continuousAccessEvaluationPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - identityProtection.riskDetection - summary: Update the navigation property riskDetections in identityProtection - operationId: identityProtection_UpdateRiskDetection - parameters: - - name: riskDetection-id - in: path - description: The unique identifier of riskDetection - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: riskDetection + - identity.continuousAccessEvaluationPolicy + summary: Update continuousAccessEvaluationPolicy + description: Update the properties of a continuousAccessEvaluationPolicy object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/continuousaccessevaluationpolicy-update?view=graph-rest-beta + operationId: identity_UpdateContinuousAccessEvaluationPolicy requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.riskDetection' + $ref: '#/components/schemas/microsoft.graph.continuousAccessEvaluationPolicy' required: true responses: 2XX: @@ -10409,24 +10280,16 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.riskDetection' + $ref: '#/components/schemas/microsoft.graph.continuousAccessEvaluationPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - identityProtection.riskDetection - summary: Delete navigation property riskDetections for identityProtection - operationId: identityProtection_DeleteRiskDetection + - identity.continuousAccessEvaluationPolicy + summary: Delete navigation property continuousAccessEvaluationPolicy for identity + operationId: identity_DeleteContinuousAccessEvaluationPolicy parameters: - - name: riskDetection-id - in: path - description: The unique identifier of riskDetection - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: riskDetection - name: If-Match in: header description: ETag @@ -10439,30 +10302,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /identityProtection/riskDetections/$count: - get: - tags: - - identityProtection.riskDetection - summary: Get the number of the resource - operationId: identityProtection.riskDetection_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /identityProtection/riskyServicePrincipals: + /identity/customAuthenticationExtensions: get: tags: - - identityProtection.riskyServicePrincipal - summary: List riskyServicePrincipals - description: Retrieve the properties and relationships of riskyServicePrincipal objects. + - identity.customAuthenticationExtension + summary: List customAuthenticationExtensions + description: Get a list of the customAuthenticationExtension objects and their properties. The following derived types are supported. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/identityprotectionroot-list-riskyserviceprincipals?view=graph-rest-beta - operationId: identityProtection_ListRiskyServicePrincipal + url: https://learn.microsoft.com/graph/api/identitycontainer-list-customauthenticationextensions?view=graph-rest-beta + operationId: identity_ListCustomAuthenticationExtension parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -10501,7 +10350,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.riskyServicePrincipalCollectionResponse' + $ref: '#/components/responses/microsoft.graph.customAuthenticationExtensionCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -10510,15 +10359,19 @@ paths: x-ms-docs-operation-type: operation post: tags: - - identityProtection.riskyServicePrincipal - summary: Create new navigation property to riskyServicePrincipals for identityProtection - operationId: identityProtection_CreateRiskyServicePrincipal + - identity.customAuthenticationExtension + summary: Create customAuthenticationExtension + description: Create a new customAuthenticationExtension object. The following derived types are currently supported. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/identitycontainer-post-customauthenticationextensions?view=graph-rest-beta + operationId: identity_CreateCustomAuthenticationExtension requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.riskyServicePrincipal' + $ref: '#/components/schemas/microsoft.graph.customAuthenticationExtension' required: true responses: 2XX: @@ -10526,29 +10379,29 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.riskyServicePrincipal' + $ref: '#/components/schemas/microsoft.graph.customAuthenticationExtension' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityProtection/riskyServicePrincipals/{riskyServicePrincipal-id}': + '/identity/customAuthenticationExtensions/{customAuthenticationExtension-id}': get: tags: - - identityProtection.riskyServicePrincipal - summary: Get riskyServicePrincipal - description: Read the properties and relationships of a riskyServicePrincipal object. + - identity.customAuthenticationExtension + summary: Get authenticationEventListener + description: Read the properties and relationships of an authenticationEventListener object. The @odata.type property in the response object indicates the type of the authenticationEventListener object. The following derived types are currently supported. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/riskyserviceprincipal-get?view=graph-rest-beta - operationId: identityProtection_GetRiskyServicePrincipal + url: https://learn.microsoft.com/graph/api/authenticationeventlistener-get?view=graph-rest-beta + operationId: identity_GetCustomAuthenticationExtension parameters: - - name: riskyServicePrincipal-id + - name: customAuthenticationExtension-id in: path - description: The unique identifier of riskyServicePrincipal + description: The unique identifier of customAuthenticationExtension required: true style: simple schema: type: string - x-ms-docs-key-type: riskyServicePrincipal + x-ms-docs-key-type: customAuthenticationExtension - name: $select in: query description: Select properties to be returned @@ -10575,30 +10428,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.riskyServicePrincipal' + $ref: '#/components/schemas/microsoft.graph.customAuthenticationExtension' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - identityProtection.riskyServicePrincipal - summary: Update the navigation property riskyServicePrincipals in identityProtection - operationId: identityProtection_UpdateRiskyServicePrincipal + - identity.customAuthenticationExtension + summary: Update the navigation property customAuthenticationExtensions in identity + operationId: identity_UpdateCustomAuthenticationExtension parameters: - - name: riskyServicePrincipal-id + - name: customAuthenticationExtension-id in: path - description: The unique identifier of riskyServicePrincipal + description: The unique identifier of customAuthenticationExtension required: true style: simple schema: type: string - x-ms-docs-key-type: riskyServicePrincipal + x-ms-docs-key-type: customAuthenticationExtension requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.riskyServicePrincipal' + $ref: '#/components/schemas/microsoft.graph.customAuthenticationExtension' required: true responses: 2XX: @@ -10606,24 +10459,28 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.riskyServicePrincipal' + $ref: '#/components/schemas/microsoft.graph.customAuthenticationExtension' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - identityProtection.riskyServicePrincipal - summary: Delete navigation property riskyServicePrincipals for identityProtection - operationId: identityProtection_DeleteRiskyServicePrincipal + - identity.customAuthenticationExtension + summary: Delete customAuthenticationExtension + description: Delete a customAuthenticationExtension object. The following derived types are currently supported. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/customauthenticationextension-delete?view=graph-rest-beta + operationId: identity_DeleteCustomAuthenticationExtension parameters: - - name: riskyServicePrincipal-id + - name: customAuthenticationExtension-id in: path - description: The unique identifier of riskyServicePrincipal + description: The unique identifier of customAuthenticationExtension required: true style: simple schema: type: string - x-ms-docs-key-type: riskyServicePrincipal + x-ms-docs-key-type: customAuthenticationExtension - name: If-Match in: header description: ETag @@ -10636,25 +10493,90 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityProtection/riskyServicePrincipals/{riskyServicePrincipal-id}/history': - get: + '/identity/customAuthenticationExtensions/{customAuthenticationExtension-id}/microsoft.graph.validateAuthenticationConfiguration': + post: tags: - - identityProtection.riskyServicePrincipal - summary: List history (risk history of riskyServicePrincipal) - description: Get the risk history of a riskyServicePrincipal object. + - identity.customAuthenticationExtension + summary: Invoke action validateAuthenticationConfiguration + description: 'An API to check validity of the endpoint and and authentication configuration for a customAuthenticationExtension object, which can represent one of the following derived types:' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/riskyserviceprincipal-list-history?view=graph-rest-beta - operationId: identityProtection.riskyServicePrincipal_ListHistory + url: https://learn.microsoft.com/graph/api/customauthenticationextension-validateauthenticationconfiguration?view=graph-rest-beta + operationId: identity.customAuthenticationExtension_validateAuthenticationConfiguration parameters: - - name: riskyServicePrincipal-id + - name: customAuthenticationExtension-id in: path - description: The unique identifier of riskyServicePrincipal + description: The unique identifier of customAuthenticationExtension required: true style: simple schema: type: string - x-ms-docs-key-type: riskyServicePrincipal + x-ms-docs-key-type: customAuthenticationExtension + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.authenticationConfigurationValidation' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /identity/customAuthenticationExtensions/$count: + get: + tags: + - identity.customAuthenticationExtension + summary: Get the number of the resource + operationId: identity.customAuthenticationExtension_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /identity/customAuthenticationExtensions/microsoft.graph.validateAuthenticationConfiguration: + post: + tags: + - identity.customAuthenticationExtension + summary: Invoke action validateAuthenticationConfiguration + operationId: identity.customAuthenticationExtension_validateAuthenticationConfiguration + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + endpointConfiguration: + $ref: '#/components/schemas/microsoft.graph.customExtensionEndpointConfiguration' + authenticationConfiguration: + $ref: '#/components/schemas/microsoft.graph.customExtensionAuthenticationConfiguration' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.authenticationConfigurationValidation' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /identity/identityProviders: + get: + tags: + - identity.identityProviderBase + summary: List identityProviders + description: 'Get a collection of identity provider resources that are configured for a tenant. Among the types of providers derived from identityProviderBase, in Microsoft Entra External ID, this operation can get a socialIdentityProvider, appleManagedIdentityProvider, builtinIdentityProvider, or an oidcIdentityProvider resource. In Azure AD B2C, this operation can get a socialIdentityProvider, appleManagedIdentityProvider, builtinIdentityProvider, or an openIdConnectIdentityProvider resource.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/identitycontainer-list-identityproviders?view=graph-rest-beta + operationId: identity_ListIdentityProvider + parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -10692,7 +10614,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.riskyServicePrincipalHistoryItemCollectionResponse' + $ref: '#/components/responses/microsoft.graph.identityProviderBaseCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -10701,24 +10623,19 @@ paths: x-ms-docs-operation-type: operation post: tags: - - identityProtection.riskyServicePrincipal - summary: Create new navigation property to history for identityProtection - operationId: identityProtection.riskyServicePrincipal_CreateHistory - parameters: - - name: riskyServicePrincipal-id - in: path - description: The unique identifier of riskyServicePrincipal - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: riskyServicePrincipal + - identity.identityProviderBase + summary: Create identityProvider + description: 'Create an identity provider object that is of the type specified in the request body. Among the types of providers derived from identityProviderBase, in Microsoft Entra, this operation can create a socialIdentityProvider, appleManagedIdentityProvider (external tenant only), or an oidcIdentityProvider (external tenant only) resource. In Azure AD B2C, this operation can create a socialIdentityProvider, appleManagedIdentityProvider, builtinIdentityProvider, or an openIdConnectIdentityProvider resource.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/identitycontainer-post-identityproviders?view=graph-rest-beta + operationId: identity_CreateIdentityProvider requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.riskyServicePrincipalHistoryItem' + $ref: '#/components/schemas/microsoft.graph.identityProviderBase' required: true responses: 2XX: @@ -10726,34 +10643,29 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.riskyServicePrincipalHistoryItem' + $ref: '#/components/schemas/microsoft.graph.identityProviderBase' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityProtection/riskyServicePrincipals/{riskyServicePrincipal-id}/history/{riskyServicePrincipalHistoryItem-id}': + '/identity/identityProviders/{identityProviderBase-id}': get: tags: - - identityProtection.riskyServicePrincipal - summary: Get history from identityProtection - description: Represents the risk history of Microsoft Entra service principals. - operationId: identityProtection.riskyServicePrincipal_GetHistory + - identity.identityProviderBase + summary: Get identityProvider + description: 'Get the properties and relationships of the specified identity provider configured in the tenant. Among the types of providers derived from identityProviderBase, in Microsoft Entra, this operation can get a socialIdentityProvider, appleManagedIdentityProvider (external tenant only), builtinIdentityProvider, or an oidcIdentityProvider (external tenant only) resource. In Azure AD B2C, this operation can get a socialIdentityProvider, appleManagedIdentityProvider, builtinIdentityProvider, or an openIdConnectIdentityProvider resource.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/identityproviderbase-get?view=graph-rest-beta + operationId: identity_GetIdentityProvider parameters: - - name: riskyServicePrincipal-id - in: path - description: The unique identifier of riskyServicePrincipal - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: riskyServicePrincipal - - name: riskyServicePrincipalHistoryItem-id + - name: identityProviderBase-id in: path - description: The unique identifier of riskyServicePrincipalHistoryItem + description: The unique identifier of identityProviderBase required: true style: simple schema: type: string - x-ms-docs-key-type: riskyServicePrincipalHistoryItem + x-ms-docs-key-type: identityProviderBase - name: $select in: query description: Select properties to be returned @@ -10780,38 +10692,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.riskyServicePrincipalHistoryItem' + $ref: '#/components/schemas/microsoft.graph.identityProviderBase' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - identityProtection.riskyServicePrincipal - summary: Update the navigation property history in identityProtection - operationId: identityProtection.riskyServicePrincipal_UpdateHistory + - identity.identityProviderBase + summary: Update identityProvider + description: 'Update the properties of the specified external identity provider configured in the tenant. Among the types of providers derived from identityProviderBase, in Microsoft Entra, this operation can update a socialIdentityProvider, appleManagedIdentityProvider (external tenant only), or an oidcIdentityProvider (external tenant only) resource. In Azure AD B2C, this operation can update a socialIdentityProvider, appleManagedIdentityProvider, builtinIdentityProvider, or an openIdConnectIdentityProvider resource.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/identityproviderbase-update?view=graph-rest-beta + operationId: identity_UpdateIdentityProvider parameters: - - name: riskyServicePrincipal-id - in: path - description: The unique identifier of riskyServicePrincipal - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: riskyServicePrincipal - - name: riskyServicePrincipalHistoryItem-id + - name: identityProviderBase-id in: path - description: The unique identifier of riskyServicePrincipalHistoryItem + description: The unique identifier of identityProviderBase required: true style: simple schema: type: string - x-ms-docs-key-type: riskyServicePrincipalHistoryItem + x-ms-docs-key-type: identityProviderBase requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.riskyServicePrincipalHistoryItem' + $ref: '#/components/schemas/microsoft.graph.identityProviderBase' required: true responses: 2XX: @@ -10819,32 +10727,28 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.riskyServicePrincipalHistoryItem' + $ref: '#/components/schemas/microsoft.graph.identityProviderBase' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - identityProtection.riskyServicePrincipal - summary: Delete navigation property history for identityProtection - operationId: identityProtection.riskyServicePrincipal_DeleteHistory + - identity.identityProviderBase + summary: Delete identityProvider + description: 'Delete an identity provider resource that is of the type specified by the id in the request. Among the types of providers derived from identityProviderBase, you can currently delete a socialIdentityProvider resource in Microsoft Entra ID. In Azure AD B2C, this operation can currently delete a socialIdentityProvider, openIdConnectIdentityProvider, or an appleManagedIdentityProvider resource.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/identityproviderbase-delete?view=graph-rest-beta + operationId: identity_DeleteIdentityProvider parameters: - - name: riskyServicePrincipal-id - in: path - description: The unique identifier of riskyServicePrincipal - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: riskyServicePrincipal - - name: riskyServicePrincipalHistoryItem-id + - name: identityProviderBase-id in: path - description: The unique identifier of riskyServicePrincipalHistoryItem + description: The unique identifier of identityProviderBase required: true style: simple schema: type: string - x-ms-docs-key-type: riskyServicePrincipalHistoryItem + x-ms-docs-key-type: identityProviderBase - name: If-Match in: header description: ETag @@ -10857,21 +10761,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityProtection/riskyServicePrincipals/{riskyServicePrincipal-id}/history/$count': + /identity/identityProviders/$count: get: tags: - - identityProtection.riskyServicePrincipal + - identity.identityProviderBase summary: Get the number of the resource - operationId: identityProtection.riskyServicePrincipal.history_GetCount + operationId: identity.identityProvider_GetCount parameters: - - name: riskyServicePrincipal-id - in: path - description: The unique identifier of riskyServicePrincipal - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: riskyServicePrincipal - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -10879,92 +10775,56 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /identityProtection/riskyServicePrincipals/$count: + /identity/identityProviders/microsoft.graph.availableProviderTypes(): get: tags: - - identityProtection.riskyServicePrincipal - summary: Get the number of the resource - operationId: identityProtection.riskyServicePrincipal_GetCount + - identity.identityProviderBase + summary: Invoke function availableProviderTypes + description: Get all identity providers supported in a directory. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/identityproviderbase-availableprovidertypes?view=graph-rest-beta + operationId: identity.identityProvider_availableProviderType parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /identityProtection/riskyServicePrincipals/microsoft.graph.confirmCompromised: - post: - tags: - - identityProtection.riskyServicePrincipal - summary: Invoke action confirmCompromised - description: Confirm one or more riskyServicePrincipal objects as compromised. This action sets the targeted service principal account's risk level to high. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/riskyserviceprincipal-confirmcompromised?view=graph-rest-beta - operationId: identityProtection.riskyServicePrincipal_confirmCompromised - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - servicePrincipalIds: - type: array - items: - type: string - nullable: true - additionalProperties: - type: object - required: true + - $ref: '#/components/parameters/count' responses: 2XX: description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - /identityProtection/riskyServicePrincipals/microsoft.graph.dismiss: - post: - tags: - - identityProtection.riskyServicePrincipal - summary: Invoke action dismiss - description: Dismiss the risk of one or more riskyServicePrincipal objects. This action sets the targeted service principal account's risk level to none. You can dismiss up to 60 service principal accounts in one request. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/riskyserviceprincipal-dismiss?view=graph-rest-beta - operationId: identityProtection.riskyServicePrincipal_dismiss - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - servicePrincipalIds: - type: array - items: + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + type: string + nullable: true + '@odata.nextLink': type: string nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - /identityProtection/riskyUsers: + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /identity/userFlowAttributes: get: tags: - - identityProtection.riskyUser - summary: Get riskyUser - description: Retrieve the properties and relationships of a riskyUser object. + - identity.identityUserFlowAttribute + summary: List identityUserFlowAttributes + description: Retrieve a list of identityUserFlowAttribute objects. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/riskyusers-get?view=graph-rest-beta - operationId: identityProtection_ListRiskyUser + url: https://learn.microsoft.com/graph/api/identityuserflowattribute-list?view=graph-rest-beta + operationId: identity_ListUserFlowAttribute parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -11003,7 +10863,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.riskyUserCollectionResponse' + $ref: '#/components/responses/microsoft.graph.identityUserFlowAttributeCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -11012,15 +10872,19 @@ paths: x-ms-docs-operation-type: operation post: tags: - - identityProtection.riskyUser - summary: Create new navigation property to riskyUsers for identityProtection - operationId: identityProtection_CreateRiskyUser + - identity.identityUserFlowAttribute + summary: Create identityUserFlowAttribute + description: Create a new custom identityUserFlowAttribute object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/identityuserflowattribute-post?view=graph-rest-beta + operationId: identity_CreateUserFlowAttribute requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.riskyUser' + $ref: '#/components/schemas/microsoft.graph.identityUserFlowAttribute' required: true responses: 2XX: @@ -11028,26 +10892,29 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.riskyUser' + $ref: '#/components/schemas/microsoft.graph.identityUserFlowAttribute' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityProtection/riskyUsers/{riskyUser-id}': + '/identity/userFlowAttributes/{identityUserFlowAttribute-id}': get: tags: - - identityProtection.riskyUser - summary: Get riskyUsers from identityProtection - description: Users that are flagged as at-risk by Microsoft Entra ID Protection. - operationId: identityProtection_GetRiskyUser + - identity.identityUserFlowAttribute + summary: Get identityUserFlowAttribute + description: Retrieve the properties and relationships of a identityUserFlowAttribute object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/identityuserflowattribute-get?view=graph-rest-beta + operationId: identity_GetUserFlowAttribute parameters: - - name: riskyUser-id + - name: identityUserFlowAttribute-id in: path - description: The unique identifier of riskyUser + description: The unique identifier of identityUserFlowAttribute required: true style: simple schema: type: string - x-ms-docs-key-type: riskyUser + x-ms-docs-key-type: identityUserFlowAttribute - name: $select in: query description: Select properties to be returned @@ -11074,30 +10941,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.riskyUser' + $ref: '#/components/schemas/microsoft.graph.identityUserFlowAttribute' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - identityProtection.riskyUser - summary: Update the navigation property riskyUsers in identityProtection - operationId: identityProtection_UpdateRiskyUser + - identity.identityUserFlowAttribute + summary: Update identityUserFlowAttribute + description: Update the properties of a custom identityUserFlowAttribute object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/identityuserflowattribute-update?view=graph-rest-beta + operationId: identity_UpdateUserFlowAttribute parameters: - - name: riskyUser-id + - name: identityUserFlowAttribute-id in: path - description: The unique identifier of riskyUser + description: The unique identifier of identityUserFlowAttribute required: true style: simple schema: type: string - x-ms-docs-key-type: riskyUser + x-ms-docs-key-type: identityUserFlowAttribute requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.riskyUser' + $ref: '#/components/schemas/microsoft.graph.identityUserFlowAttribute' required: true responses: 2XX: @@ -11105,24 +10976,28 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.riskyUser' + $ref: '#/components/schemas/microsoft.graph.identityUserFlowAttribute' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - identityProtection.riskyUser - summary: Delete navigation property riskyUsers for identityProtection - operationId: identityProtection_DeleteRiskyUser + - identity.identityUserFlowAttribute + summary: Delete identityUserFlowAttribute + description: Delete a custom identityUserFlowAttribute. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/identityuserflowattribute-delete?view=graph-rest-beta + operationId: identity_DeleteUserFlowAttribute parameters: - - name: riskyUser-id + - name: identityUserFlowAttribute-id in: path - description: The unique identifier of riskyUser + description: The unique identifier of identityUserFlowAttribute required: true style: simple schema: type: string - x-ms-docs-key-type: riskyUser + x-ms-docs-key-type: identityUserFlowAttribute - name: If-Match in: header description: ETag @@ -11135,25 +11010,31 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityProtection/riskyUsers/{riskyUser-id}/history': + /identity/userFlowAttributes/$count: get: tags: - - identityProtection.riskyUser - summary: List history of riskyUser - description: Get the risk history of a riskyUser resource. + - identity.identityUserFlowAttribute + summary: Get the number of the resource + operationId: identity.userFlowAttribute_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /identity/userFlows: + get: + tags: + - identity.identityUserFlow + summary: List userFlows + description: Retrieve a list of userflows. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/riskyuser-list-history?view=graph-rest-beta - operationId: identityProtection.riskyUser_ListHistory + url: https://learn.microsoft.com/graph/api/identityuserflow-list?view=graph-rest-beta + operationId: identity_ListUserFlow parameters: - - name: riskyUser-id - in: path - description: The unique identifier of riskyUser - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: riskyUser - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -11191,33 +11072,34 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.riskyUserHistoryItemCollectionResponse' + $ref: '#/components/responses/microsoft.graph.identityUserFlowCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2022-01-15' + date: '2021-05-21' + version: 2021-05/identityProvider + description: The identity/userflows API is deprecated and will stop returning data on January 2022. Please use the new b2cUserflows or b2xUserflows APIs. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation post: tags: - - identityProtection.riskyUser - summary: Create new navigation property to history for identityProtection - operationId: identityProtection.riskyUser_CreateHistory - parameters: - - name: riskyUser-id - in: path - description: The unique identifier of riskyUser - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: riskyUser + - identity.identityUserFlow + summary: Create userFlow + description: Create a new userFlow object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/identityuserflow-post-userflows?view=graph-rest-beta + operationId: identity_CreateUserFlow requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.riskyUserHistoryItem' + $ref: '#/components/schemas/microsoft.graph.identityUserFlow' required: true responses: 2XX: @@ -11225,37 +11107,35 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.riskyUserHistoryItem' + $ref: '#/components/schemas/microsoft.graph.identityUserFlow' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2022-01-15' + date: '2021-05-21' + version: 2021-05/identityProvider + description: The identity/userflows API is deprecated and will stop returning data on January 2022. Please use the new b2cUserflows or b2xUserflows APIs. x-ms-docs-operation-type: operation - '/identityProtection/riskyUsers/{riskyUser-id}/history/{riskyUserHistoryItem-id}': + '/identity/userFlows/{identityUserFlow-id}': get: tags: - - identityProtection.riskyUser - summary: Get riskyUserHistoryItem - description: Get a riskyUserHistoryItem object of a riskyUser. + - identity.identityUserFlow + summary: Get userFlow + description: Retrieve the properties and associations for an userFlow object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/riskyuserhistoryitem-get?view=graph-rest-beta - operationId: identityProtection.riskyUser_GetHistory + url: https://learn.microsoft.com/graph/api/identityuserflow-get?view=graph-rest-beta + operationId: identity_GetUserFlow parameters: - - name: riskyUser-id - in: path - description: The unique identifier of riskyUser - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: riskyUser - - name: riskyUserHistoryItem-id + - name: identityUserFlow-id in: path - description: The unique identifier of riskyUserHistoryItem + description: The unique identifier of identityUserFlow required: true style: simple schema: type: string - x-ms-docs-key-type: riskyUserHistoryItem + x-ms-docs-key-type: identityUserFlow - name: $select in: query description: Select properties to be returned @@ -11282,38 +11162,36 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.riskyUserHistoryItem' + $ref: '#/components/schemas/microsoft.graph.identityUserFlow' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2022-01-15' + date: '2021-05-21' + version: 2021-05/identityProvider + description: The identity/userflows API is deprecated and will stop returning data on January 2022. Please use the new b2cUserflows or b2xUserflows APIs. x-ms-docs-operation-type: operation patch: tags: - - identityProtection.riskyUser - summary: Update the navigation property history in identityProtection - operationId: identityProtection.riskyUser_UpdateHistory + - identity.identityUserFlow + summary: Update the navigation property userFlows in identity + operationId: identity_UpdateUserFlow parameters: - - name: riskyUser-id - in: path - description: The unique identifier of riskyUser - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: riskyUser - - name: riskyUserHistoryItem-id + - name: identityUserFlow-id in: path - description: The unique identifier of riskyUserHistoryItem + description: The unique identifier of identityUserFlow required: true style: simple schema: type: string - x-ms-docs-key-type: riskyUserHistoryItem + x-ms-docs-key-type: identityUserFlow requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.riskyUserHistoryItem' + $ref: '#/components/schemas/microsoft.graph.identityUserFlow' required: true responses: 2XX: @@ -11321,32 +11199,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.riskyUserHistoryItem' + $ref: '#/components/schemas/microsoft.graph.identityUserFlow' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2022-01-15' + date: '2021-05-21' + version: 2021-05/identityProvider + description: The identity/userflows API is deprecated and will stop returning data on January 2022. Please use the new b2cUserflows or b2xUserflows APIs. x-ms-docs-operation-type: operation delete: tags: - - identityProtection.riskyUser - summary: Delete navigation property history for identityProtection - operationId: identityProtection.riskyUser_DeleteHistory + - identity.identityUserFlow + summary: Delete userFlow + description: Delete an existing userFlow object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/identityuserflow-delete?view=graph-rest-beta + operationId: identity_DeleteUserFlow parameters: - - name: riskyUser-id - in: path - description: The unique identifier of riskyUser - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: riskyUser - - name: riskyUserHistoryItem-id + - name: identityUserFlow-id in: path - description: The unique identifier of riskyUserHistoryItem + description: The unique identifier of identityUserFlow required: true style: simple schema: type: string - x-ms-docs-key-type: riskyUserHistoryItem + x-ms-docs-key-type: identityUserFlow - name: If-Match in: header description: ETag @@ -11358,22 +11238,20 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2022-01-15' + date: '2021-05-21' + version: 2021-05/identityProvider + description: The identity/userflows API is deprecated and will stop returning data on January 2022. Please use the new b2cUserflows or b2xUserflows APIs. x-ms-docs-operation-type: operation - '/identityProtection/riskyUsers/{riskyUser-id}/history/$count': + /identity/userFlows/$count: get: tags: - - identityProtection.riskyUser + - identity.identityUserFlow summary: Get the number of the resource - operationId: identityProtection.riskyUser.history_GetCount + operationId: identity.userFlow_GetCount parameters: - - name: riskyUser-id - in: path - description: The unique identifier of riskyUser - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: riskyUser - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -11381,123 +11259,81 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /identityProtection/riskyUsers/$count: + deprecated: true + x-ms-deprecation: + removalDate: '2022-01-15' + date: '2021-05-21' + version: 2021-05/identityProvider + description: The identity/userflows API is deprecated and will stop returning data on January 2022. Please use the new b2cUserflows or b2xUserflows APIs. + /identityProtection: get: tags: - - identityProtection.riskyUser - summary: Get the number of the resource - operationId: identityProtection.riskyUser_GetCount + - identityProtection.identityProtectionRoot + summary: Get identityProtection + operationId: identityProtection.identityProtectionRoot_GetIdentityProtectionRoot parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /identityProtection/riskyUsers/microsoft.graph.confirmCompromised: - post: - tags: - - identityProtection.riskyUser - summary: Invoke action confirmCompromised - description: Confirm one or more riskyUser objects as compromised. This action sets the targeted user's risk level to high. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/riskyusers-confirmcompromised?view=graph-rest-beta - operationId: identityProtection.riskyUser_confirmCompromised - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - userIds: - type: array - items: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - /identityProtection/riskyUsers/microsoft.graph.confirmSafe: - post: - tags: - - identityProtection.riskyUser - summary: Invoke action confirmSafe - description: Confirm one or more riskyUser objects as safe. This action sets the targeted user's risk level to none. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/riskyuser-confirmsafe?view=graph-rest-beta - operationId: identityProtection.riskyUser_confirmSafe - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - userIds: - type: array - items: - type: string - nullable: true - additionalProperties: - type: object - required: true + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved entity + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.identityProtectionRoot' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - /identityProtection/riskyUsers/microsoft.graph.dismiss: - post: + x-ms-docs-operation-type: operation + patch: tags: - - identityProtection.riskyUser - summary: Invoke action dismiss - description: Dismiss the risk of one or more riskyUser objects. This action sets the targeted user's risk level to none. The maximum count of users to dismiss in one call is 60. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/riskyusers-dismiss?view=graph-rest-beta - operationId: identityProtection.riskyUser_dismiss + - identityProtection.identityProtectionRoot + summary: Update identityProtection + operationId: identityProtection.identityProtectionRoot_UpdateIdentityProtectionRoot requestBody: - description: Action parameters + description: New property values content: application/json: schema: - type: object - properties: - userIds: - type: array - items: - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.identityProtectionRoot' required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.identityProtectionRoot' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - /identityProtection/servicePrincipalRiskDetections: + x-ms-docs-operation-type: operation + /identityProtection/riskDetections: get: tags: - - identityProtection.servicePrincipalRiskDetection - summary: List servicePrincipalRiskDetections - description: Retrieve the properties of a collection of servicePrincipalRiskDetection objects. + - identityProtection.riskDetection + summary: List riskDetection + description: Retrieve the properties of a collection of riskDetection objects. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/identityprotectionroot-list-serviceprincipalriskdetections?view=graph-rest-beta - operationId: identityProtection_ListServicePrincipalRiskDetection + url: https://learn.microsoft.com/graph/api/riskdetection-list?view=graph-rest-beta + operationId: identityProtection_ListRiskDetection parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -11536,7 +11372,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.servicePrincipalRiskDetectionCollectionResponse' + $ref: '#/components/responses/microsoft.graph.riskDetectionCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -11545,15 +11381,15 @@ paths: x-ms-docs-operation-type: operation post: tags: - - identityProtection.servicePrincipalRiskDetection - summary: Create new navigation property to servicePrincipalRiskDetections for identityProtection - operationId: identityProtection_CreateServicePrincipalRiskDetection + - identityProtection.riskDetection + summary: Create new navigation property to riskDetections for identityProtection + operationId: identityProtection_CreateRiskDetection requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.servicePrincipalRiskDetection' + $ref: '#/components/schemas/microsoft.graph.riskDetection' required: true responses: 2XX: @@ -11561,29 +11397,29 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.servicePrincipalRiskDetection' + $ref: '#/components/schemas/microsoft.graph.riskDetection' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityProtection/servicePrincipalRiskDetections/{servicePrincipalRiskDetection-id}': + '/identityProtection/riskDetections/{riskDetection-id}': get: tags: - - identityProtection.servicePrincipalRiskDetection - summary: Get servicePrincipalRiskDetection - description: Read the properties and relationships of a servicePrincipalRiskDetection object. + - identityProtection.riskDetection + summary: List riskDetection + description: Retrieve the properties of a collection of riskDetection objects. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/serviceprincipalriskdetection-get?view=graph-rest-beta - operationId: identityProtection_GetServicePrincipalRiskDetection + url: https://learn.microsoft.com/graph/api/riskdetection-list?view=graph-rest-beta + operationId: identityProtection_GetRiskDetection parameters: - - name: servicePrincipalRiskDetection-id + - name: riskDetection-id in: path - description: The unique identifier of servicePrincipalRiskDetection + description: The unique identifier of riskDetection required: true style: simple schema: type: string - x-ms-docs-key-type: servicePrincipalRiskDetection + x-ms-docs-key-type: riskDetection - name: $select in: query description: Select properties to be returned @@ -11610,30 +11446,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.servicePrincipalRiskDetection' + $ref: '#/components/schemas/microsoft.graph.riskDetection' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - identityProtection.servicePrincipalRiskDetection - summary: Update the navigation property servicePrincipalRiskDetections in identityProtection - operationId: identityProtection_UpdateServicePrincipalRiskDetection + - identityProtection.riskDetection + summary: Update the navigation property riskDetections in identityProtection + operationId: identityProtection_UpdateRiskDetection parameters: - - name: servicePrincipalRiskDetection-id + - name: riskDetection-id in: path - description: The unique identifier of servicePrincipalRiskDetection + description: The unique identifier of riskDetection required: true style: simple schema: type: string - x-ms-docs-key-type: servicePrincipalRiskDetection + x-ms-docs-key-type: riskDetection requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.servicePrincipalRiskDetection' + $ref: '#/components/schemas/microsoft.graph.riskDetection' required: true responses: 2XX: @@ -11641,24 +11477,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.servicePrincipalRiskDetection' + $ref: '#/components/schemas/microsoft.graph.riskDetection' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - identityProtection.servicePrincipalRiskDetection - summary: Delete navigation property servicePrincipalRiskDetections for identityProtection - operationId: identityProtection_DeleteServicePrincipalRiskDetection + - identityProtection.riskDetection + summary: Delete navigation property riskDetections for identityProtection + operationId: identityProtection_DeleteRiskDetection parameters: - - name: servicePrincipalRiskDetection-id + - name: riskDetection-id in: path - description: The unique identifier of servicePrincipalRiskDetection + description: The unique identifier of riskDetection required: true style: simple schema: type: string - x-ms-docs-key-type: servicePrincipalRiskDetection + x-ms-docs-key-type: riskDetection - name: If-Match in: header description: ETag @@ -11671,12 +11507,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /identityProtection/servicePrincipalRiskDetections/$count: + /identityProtection/riskDetections/$count: get: tags: - - identityProtection.servicePrincipalRiskDetection + - identityProtection.riskDetection summary: Get the number of the resource - operationId: identityProtection.servicePrincipalRiskDetection_GetCount + operationId: identityProtection.riskDetection_GetCount parameters: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' @@ -11685,16 +11521,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /identityProviders: + /identityProtection/riskyServicePrincipals: get: tags: - - identityProviders.identityProvider - summary: List identityProviders (deprecated) - description: Retrieve a list of identityProviders objects. + - identityProtection.riskyServicePrincipal + summary: List riskyServicePrincipals + description: Retrieve the properties and relationships of riskyServicePrincipal objects. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/identityprovider-list?view=graph-rest-beta - operationId: identityProvider_ListIdentityProvider + url: https://learn.microsoft.com/graph/api/identityprotectionroot-list-riskyserviceprincipals?view=graph-rest-beta + operationId: identityProtection_ListRiskyServicePrincipal parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -11733,70 +11569,54 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.identityProviderCollectionResponse' + $ref: '#/components/responses/microsoft.graph.riskyServicePrincipalCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-03-15' - date: '2021-08-24' - version: 2021-05/identityProvider - description: The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation post: tags: - - identityProviders.identityProvider - summary: Create identityProvider (deprecated) - description: Create a new identityProvider object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/identityprovider-post-identityproviders?view=graph-rest-beta - operationId: identityProvider_CreateIdentityProvider + - identityProtection.riskyServicePrincipal + summary: Create new navigation property to riskyServicePrincipals for identityProtection + operationId: identityProtection_CreateRiskyServicePrincipal requestBody: - description: New entity + description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.identityProvider' + $ref: '#/components/schemas/microsoft.graph.riskyServicePrincipal' required: true responses: 2XX: - description: Created entity + description: Created navigation property. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.identityProvider' + $ref: '#/components/schemas/microsoft.graph.riskyServicePrincipal' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-03-15' - date: '2021-08-24' - version: 2021-05/identityProvider - description: The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. x-ms-docs-operation-type: operation - '/identityProviders/{identityProvider-id}': + '/identityProtection/riskyServicePrincipals/{riskyServicePrincipal-id}': get: tags: - - identityProviders.identityProvider - summary: Get identityProvider (deprecated) - description: Retrieve the properties and relationships of an identityProvider. + - identityProtection.riskyServicePrincipal + summary: Get riskyServicePrincipal + description: Read the properties and relationships of a riskyServicePrincipal object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/identityprovider-get?view=graph-rest-beta - operationId: identityProvider_GetIdentityProvider + url: https://learn.microsoft.com/graph/api/riskyserviceprincipal-get?view=graph-rest-beta + operationId: identityProtection_GetRiskyServicePrincipal parameters: - - name: identityProvider-id + - name: riskyServicePrincipal-id in: path - description: The unique identifier of identityProvider + description: The unique identifier of riskyServicePrincipal required: true style: simple schema: type: string - x-ms-docs-key-type: identityProvider + x-ms-docs-key-type: riskyServicePrincipal - name: $select in: query description: Select properties to be returned @@ -11819,44 +11639,34 @@ paths: type: string responses: 2XX: - description: Retrieved entity + description: Retrieved navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.identityProvider' + $ref: '#/components/schemas/microsoft.graph.riskyServicePrincipal' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-03-15' - date: '2021-08-24' - version: 2021-05/identityProvider - description: The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. x-ms-docs-operation-type: operation patch: tags: - - identityProviders.identityProvider - summary: Update identityProvider (deprecated) - description: Update the properties of an identityProvider object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/identityprovider-update?view=graph-rest-beta - operationId: identityProvider_UpdateIdentityProvider + - identityProtection.riskyServicePrincipal + summary: Update the navigation property riskyServicePrincipals in identityProtection + operationId: identityProtection_UpdateRiskyServicePrincipal parameters: - - name: identityProvider-id + - name: riskyServicePrincipal-id in: path - description: The unique identifier of identityProvider + description: The unique identifier of riskyServicePrincipal required: true style: simple schema: type: string - x-ms-docs-key-type: identityProvider + x-ms-docs-key-type: riskyServicePrincipal requestBody: - description: New property values + description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.identityProvider' + $ref: '#/components/schemas/microsoft.graph.riskyServicePrincipal' required: true responses: 2XX: @@ -11864,34 +11674,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.identityProvider' + $ref: '#/components/schemas/microsoft.graph.riskyServicePrincipal' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-03-15' - date: '2021-08-24' - version: 2021-05/identityProvider - description: The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. x-ms-docs-operation-type: operation delete: tags: - - identityProviders.identityProvider - summary: Delete identityProvider (deprecated) - description: Delete an identityProvider. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/identityprovider-delete?view=graph-rest-beta - operationId: identityProvider_DeleteIdentityProvider + - identityProtection.riskyServicePrincipal + summary: Delete navigation property riskyServicePrincipals for identityProtection + operationId: identityProtection_DeleteRiskyServicePrincipal parameters: - - name: identityProvider-id + - name: riskyServicePrincipal-id in: path - description: The unique identifier of identityProvider + description: The unique identifier of riskyServicePrincipal required: true style: simple schema: type: string - x-ms-docs-key-type: identityProvider + x-ms-docs-key-type: riskyServicePrincipal - name: If-Match in: header description: ETag @@ -11903,186 +11703,26 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-03-15' - date: '2021-08-24' - version: 2021-05/identityProvider - description: The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. x-ms-docs-operation-type: operation - /identityProviders/$count: - get: - tags: - - identityProviders.identityProvider - summary: Get the number of the resource - operationId: identityProvider_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-03-15' - date: '2021-08-24' - version: 2021-05/identityProvider - description: The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. - /identityProviders/microsoft.graph.availableProviderTypes(): + '/identityProtection/riskyServicePrincipals/{riskyServicePrincipal-id}/history': get: tags: - - identityProviders.identityProvider.Functions - summary: Invoke function availableProviderTypes - description: Retrieves all identity provider types available in a directory. + - identityProtection.riskyServicePrincipal + summary: List history (risk history of riskyServicePrincipal) + description: Get the risk history of a riskyServicePrincipal object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/identityprovider-list-availableprovidertypes?view=graph-rest-beta - operationId: identityProvider_availableProviderType - parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - responses: - 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - type: string - nullable: true - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-03-15' - date: '2021-08-24' - version: 2021-05/identityProvider - description: The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - /informationProtection: - get: - tags: - - informationProtection.informationProtection - summary: Get informationProtection - operationId: informationProtection_GetInformationProtection - parameters: - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved entity - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.informationProtection' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - informationProtection.informationProtection - summary: Update informationProtection - operationId: informationProtection_UpdateInformationProtection - requestBody: - description: New property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.informationProtection' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.informationProtection' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /informationProtection/bitlocker: - get: - tags: - - informationProtection.bitlocker - summary: Get bitlocker from informationProtection - operationId: informationProtection_GetBitlocker + url: https://learn.microsoft.com/graph/api/riskyserviceprincipal-list-history?view=graph-rest-beta + operationId: identityProtection.riskyServicePrincipal_ListHistory parameters: - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + - name: riskyServicePrincipal-id + in: path + description: The unique identifier of riskyServicePrincipal + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.bitlocker' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /informationProtection/bitlocker/recoveryKeys: - get: - tags: - - informationProtection.bitlocker - summary: List recoveryKeys - description: 'Get a list of the bitlockerRecoveryKey objects and their properties. This operation does not return the key property. For information about how to read the key property, see Get bitlockerRecoveryKey. You can use this API to programmatically iterate through the list of recovery keys in the tenant and identify devices with BitLocker enabled. For more information, see the sample PowerShell code in BitLocker recovery process.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/bitlocker-list-recoverykeys?view=graph-rest-beta - operationId: informationProtection.bitlocker_ListRecoveryKey - parameters: + type: string + x-ms-docs-key-type: riskyServicePrincipal - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -12120,138 +11760,33 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.bitlockerRecoveryKeyCollectionResponse' + $ref: '#/components/responses/microsoft.graph.riskyServicePrincipalHistoryItemCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/informationProtection/bitlocker/recoveryKeys/{bitlockerRecoveryKey-id}': - get: + post: tags: - - informationProtection.bitlocker - summary: Get bitlockerRecoveryKey - description: 'Retrieve the properties and relationships of a bitlockerRecoveryKey object. By default, this operation does not return the key property that represents the actual recovery key. To include the key property in the response, use the $select OData query parameter. Including the $select query parameter triggers a Microsoft Entra audit of the operation and generates an audit log. You can find the log in Microsoft Entra audit logs under the KeyManagement category.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/bitlockerrecoverykey-get?view=graph-rest-beta - operationId: informationProtection.bitlocker_GetRecoveryKey + - identityProtection.riskyServicePrincipal + summary: Create new navigation property to history for identityProtection + operationId: identityProtection.riskyServicePrincipal_CreateHistory parameters: - - name: bitlockerRecoveryKey-id + - name: riskyServicePrincipal-id in: path - description: The unique identifier of bitlockerRecoveryKey + description: The unique identifier of riskyServicePrincipal required: true style: simple schema: type: string - x-ms-docs-key-type: bitlockerRecoveryKey - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.bitlockerRecoveryKey' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /informationProtection/bitlocker/recoveryKeys/$count: - get: - tags: - - informationProtection.bitlocker - summary: Get the number of the resource - operationId: informationProtection.bitlocker.recoveryKey_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /informationProtection/dataLossPreventionPolicies: - get: - tags: - - informationProtection.dataLossPreventionPolicy - summary: Get dataLossPreventionPolicies from informationProtection - operationId: informationProtection_ListDataLossPreventionPolicy - parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.dataLossPreventionPolicyCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - informationProtection.dataLossPreventionPolicy - summary: Create new navigation property to dataLossPreventionPolicies for informationProtection - operationId: informationProtection_CreateDataLossPreventionPolicy + x-ms-docs-key-type: riskyServicePrincipal requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.dataLossPreventionPolicy' + $ref: '#/components/schemas/microsoft.graph.riskyServicePrincipalHistoryItem' required: true responses: 2XX: @@ -12259,25 +11794,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.dataLossPreventionPolicy' + $ref: '#/components/schemas/microsoft.graph.riskyServicePrincipalHistoryItem' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/informationProtection/dataLossPreventionPolicies/{dataLossPreventionPolicy-id}': + '/identityProtection/riskyServicePrincipals/{riskyServicePrincipal-id}/history/{riskyServicePrincipalHistoryItem-id}': get: tags: - - informationProtection.dataLossPreventionPolicy - summary: Get dataLossPreventionPolicies from informationProtection - operationId: informationProtection_GetDataLossPreventionPolicy + - identityProtection.riskyServicePrincipal + summary: Get history from identityProtection + description: Represents the risk history of Microsoft Entra service principals. + operationId: identityProtection.riskyServicePrincipal_GetHistory parameters: - - name: dataLossPreventionPolicy-id + - name: riskyServicePrincipal-id in: path - description: The unique identifier of dataLossPreventionPolicy + description: The unique identifier of riskyServicePrincipal required: true style: simple schema: type: string - x-ms-docs-key-type: dataLossPreventionPolicy + x-ms-docs-key-type: riskyServicePrincipal + - name: riskyServicePrincipalHistoryItem-id + in: path + description: The unique identifier of riskyServicePrincipalHistoryItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: riskyServicePrincipalHistoryItem - name: $select in: query description: Select properties to be returned @@ -12304,30 +11848,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.dataLossPreventionPolicy' + $ref: '#/components/schemas/microsoft.graph.riskyServicePrincipalHistoryItem' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - informationProtection.dataLossPreventionPolicy - summary: Update the navigation property dataLossPreventionPolicies in informationProtection - operationId: informationProtection_UpdateDataLossPreventionPolicy + - identityProtection.riskyServicePrincipal + summary: Update the navigation property history in identityProtection + operationId: identityProtection.riskyServicePrincipal_UpdateHistory parameters: - - name: dataLossPreventionPolicy-id + - name: riskyServicePrincipal-id in: path - description: The unique identifier of dataLossPreventionPolicy + description: The unique identifier of riskyServicePrincipal required: true style: simple schema: type: string - x-ms-docs-key-type: dataLossPreventionPolicy + x-ms-docs-key-type: riskyServicePrincipal + - name: riskyServicePrincipalHistoryItem-id + in: path + description: The unique identifier of riskyServicePrincipalHistoryItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: riskyServicePrincipalHistoryItem requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.dataLossPreventionPolicy' + $ref: '#/components/schemas/microsoft.graph.riskyServicePrincipalHistoryItem' required: true responses: 2XX: @@ -12335,24 +11887,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.dataLossPreventionPolicy' + $ref: '#/components/schemas/microsoft.graph.riskyServicePrincipalHistoryItem' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - informationProtection.dataLossPreventionPolicy - summary: Delete navigation property dataLossPreventionPolicies for informationProtection - operationId: informationProtection_DeleteDataLossPreventionPolicy + - identityProtection.riskyServicePrincipal + summary: Delete navigation property history for identityProtection + operationId: identityProtection.riskyServicePrincipal_DeleteHistory parameters: - - name: dataLossPreventionPolicy-id + - name: riskyServicePrincipal-id in: path - description: The unique identifier of dataLossPreventionPolicy + description: The unique identifier of riskyServicePrincipal required: true style: simple schema: type: string - x-ms-docs-key-type: dataLossPreventionPolicy + x-ms-docs-key-type: riskyServicePrincipal + - name: riskyServicePrincipalHistoryItem-id + in: path + description: The unique identifier of riskyServicePrincipalHistoryItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: riskyServicePrincipalHistoryItem - name: If-Match in: header description: ETag @@ -12365,13 +11925,21 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /informationProtection/dataLossPreventionPolicies/$count: + '/identityProtection/riskyServicePrincipals/{riskyServicePrincipal-id}/history/$count': get: tags: - - informationProtection.dataLossPreventionPolicy + - identityProtection.riskyServicePrincipal summary: Get the number of the resource - operationId: informationProtection.dataLossPreventionPolicy_GetCount + operationId: identityProtection.riskyServicePrincipal.history_GetCount parameters: + - name: riskyServicePrincipal-id + in: path + description: The unique identifier of riskyServicePrincipal + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: riskyServicePrincipal - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -12379,45 +11947,30 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /informationProtection/dataLossPreventionPolicies/microsoft.graph.evaluate: - post: + /identityProtection/riskyServicePrincipals/$count: + get: tags: - - informationProtection.dataLossPreventionPolicy - summary: Invoke action evaluate - operationId: informationProtection.dataLossPreventionPolicy_evaluate - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - target: - type: string - nullable: true - evaluationInput: - $ref: '#/components/schemas/microsoft.graph.dlpEvaluationInput' - notificationInfo: - $ref: '#/components/schemas/microsoft.graph.dlpNotification' - additionalProperties: - type: object - required: true + - identityProtection.riskyServicePrincipal + summary: Get the number of the resource + operationId: identityProtection.riskyServicePrincipal_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.dlpEvaluatePoliciesJobResponse' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - /informationProtection/microsoft.graph.decryptBuffer: + /identityProtection/riskyServicePrincipals/microsoft.graph.confirmCompromised: post: tags: - - informationProtection.informationProtection.Actions - summary: Invoke action decryptBuffer - operationId: informationProtection_decryptBuffer + - identityProtection.riskyServicePrincipal + summary: Invoke action confirmCompromised + description: Confirm one or more riskyServicePrincipal objects as compromised. This action sets the targeted service principal account's risk level to high. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/riskyserviceprincipal-confirmcompromised?view=graph-rest-beta + operationId: identityProtection.riskyServicePrincipal_confirmCompromised requestBody: description: Action parameters content: @@ -12425,37 +11978,30 @@ paths: schema: type: object properties: - encryptedBuffer: - type: string - format: base64url - publishingLicense: - type: string - format: base64url + servicePrincipalIds: + type: array + items: + type: string + nullable: true additionalProperties: type: object required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.bufferDecryptionResult' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2022-08-15' - date: '2021-02-15' - version: 2021-02/Beta_SensitivityLabels - description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' x-ms-docs-operation-type: action - /informationProtection/microsoft.graph.encryptBuffer: + /identityProtection/riskyServicePrincipals/microsoft.graph.dismiss: post: tags: - - informationProtection.informationProtection.Actions - summary: Invoke action encryptBuffer - operationId: informationProtection_encryptBuffer + - identityProtection.riskyServicePrincipal + summary: Invoke action dismiss + description: Dismiss the risk of one or more riskyServicePrincipal objects. This action sets the targeted service principal account's risk level to none. You can dismiss up to 60 service principal accounts in one request. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/riskyserviceprincipal-dismiss?view=graph-rest-beta + operationId: identityProtection.riskyServicePrincipal_dismiss requestBody: description: Action parameters content: @@ -12463,114 +12009,113 @@ paths: schema: type: object properties: - buffer: - type: string - format: base64url - labelId: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - format: uuid + servicePrincipalIds: + type: array + items: + type: string + nullable: true additionalProperties: type: object required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.bufferEncryptionResult' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2022-08-15' - date: '2021-02-15' - version: 2021-02/Beta_SensitivityLabels - description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' x-ms-docs-operation-type: action - /informationProtection/microsoft.graph.signDigest: - post: + /identityProtection/riskyUsers: + get: tags: - - informationProtection.informationProtection.Actions - summary: Invoke action signDigest - operationId: informationProtection_signDigest - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - digest: - type: string - format: base64url - additionalProperties: - type: object - required: true + - identityProtection.riskyUser + summary: Get riskyUser + description: Retrieve the properties and relationships of a riskyUser object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/riskyusers-get?view=graph-rest-beta + operationId: identityProtection_ListRiskyUser + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.signingResult' + $ref: '#/components/responses/microsoft.graph.riskyUserCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2022-08-15' - date: '2021-02-15' - version: 2021-02/Beta_SensitivityLabels - description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' - x-ms-docs-operation-type: action - /informationProtection/microsoft.graph.verifySignature: + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation post: tags: - - informationProtection.informationProtection.Actions - summary: Invoke action verifySignature - operationId: informationProtection_verifySignature + - identityProtection.riskyUser + summary: Create new navigation property to riskyUsers for identityProtection + operationId: identityProtection_CreateRiskyUser requestBody: - description: Action parameters + description: New navigation property content: application/json: schema: - type: object - properties: - digest: - type: string - format: base64url - signature: - type: string - format: base64url - signingKeyId: - type: string - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.riskyUser' required: true responses: 2XX: - description: Success + description: Created navigation property. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.verificationResult' + $ref: '#/components/schemas/microsoft.graph.riskyUser' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2022-08-15' - date: '2021-02-15' - version: 2021-02/Beta_SensitivityLabels - description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' - x-ms-docs-operation-type: action - /informationProtection/policy: + x-ms-docs-operation-type: operation + '/identityProtection/riskyUsers/{riskyUser-id}': get: tags: - - informationProtection.informationProtectionPolicy - summary: Get policy from informationProtection - operationId: informationProtection_GetPolicy + - identityProtection.riskyUser + summary: Get riskyUsers from identityProtection + description: Users that are flagged as at-risk by Microsoft Entra ID Protection. + operationId: identityProtection_GetRiskyUser parameters: + - name: riskyUser-id + in: path + description: The unique identifier of riskyUser + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: riskyUser - name: $select in: query description: Select properties to be returned @@ -12597,27 +12142,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.informationProtectionPolicy' + $ref: '#/components/schemas/microsoft.graph.riskyUser' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2022-08-15' - date: '2021-02-15' - version: 2021-02/Beta_SensitivityLabels - description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' x-ms-docs-operation-type: operation patch: tags: - - informationProtection.informationProtectionPolicy - summary: Update the navigation property policy in informationProtection - operationId: informationProtection_UpdatePolicy + - identityProtection.riskyUser + summary: Update the navigation property riskyUsers in identityProtection + operationId: identityProtection_UpdateRiskyUser + parameters: + - name: riskyUser-id + in: path + description: The unique identifier of riskyUser + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: riskyUser requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.informationProtectionPolicy' + $ref: '#/components/schemas/microsoft.graph.riskyUser' required: true responses: 2XX: @@ -12625,22 +12173,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.informationProtectionPolicy' + $ref: '#/components/schemas/microsoft.graph.riskyUser' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2022-08-15' - date: '2021-02-15' - version: 2021-02/Beta_SensitivityLabels - description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' x-ms-docs-operation-type: operation delete: tags: - - informationProtection.informationProtectionPolicy - summary: Delete navigation property policy for informationProtection - operationId: informationProtection_DeletePolicy + - identityProtection.riskyUser + summary: Delete navigation property riskyUsers for identityProtection + operationId: identityProtection_DeleteRiskyUser parameters: + - name: riskyUser-id + in: path + description: The unique identifier of riskyUser + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: riskyUser - name: If-Match in: header description: ETag @@ -12652,20 +12202,26 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2022-08-15' - date: '2021-02-15' - version: 2021-02/Beta_SensitivityLabels - description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' x-ms-docs-operation-type: operation - /informationProtection/policy/labels: + '/identityProtection/riskyUsers/{riskyUser-id}/history': get: tags: - - informationProtection.informationProtectionPolicy - summary: Get labels from informationProtection - operationId: informationProtection.policy_ListLabel + - identityProtection.riskyUser + summary: List history of riskyUser + description: Get the risk history of a riskyUser resource. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/riskyuser-list-history?view=graph-rest-beta + operationId: identityProtection.riskyUser_ListHistory parameters: + - name: riskyUser-id + in: path + description: The unique identifier of riskyUser + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: riskyUser - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -12703,30 +12259,33 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.informationProtectionLabelCollectionResponse' + $ref: '#/components/responses/microsoft.graph.riskyUserHistoryItemCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2022-08-15' - date: '2021-02-15' - version: 2021-02/Beta_SensitivityLabels - description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation post: tags: - - informationProtection.informationProtectionPolicy - summary: Create new navigation property to labels for informationProtection - operationId: informationProtection.policy_CreateLabel + - identityProtection.riskyUser + summary: Create new navigation property to history for identityProtection + operationId: identityProtection.riskyUser_CreateHistory + parameters: + - name: riskyUser-id + in: path + description: The unique identifier of riskyUser + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: riskyUser requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.informationProtectionLabel' + $ref: '#/components/schemas/microsoft.graph.riskyUserHistoryItem' required: true responses: 2XX: @@ -12734,31 +12293,37 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.informationProtectionLabel' + $ref: '#/components/schemas/microsoft.graph.riskyUserHistoryItem' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2022-08-15' - date: '2021-02-15' - version: 2021-02/Beta_SensitivityLabels - description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' x-ms-docs-operation-type: operation - '/informationProtection/policy/labels/{informationProtectionLabel-id}': + '/identityProtection/riskyUsers/{riskyUser-id}/history/{riskyUserHistoryItem-id}': get: tags: - - informationProtection.informationProtectionPolicy - summary: Get labels from informationProtection - operationId: informationProtection.policy_GetLabel + - identityProtection.riskyUser + summary: Get riskyUserHistoryItem + description: Get a riskyUserHistoryItem object of a riskyUser. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/riskyuserhistoryitem-get?view=graph-rest-beta + operationId: identityProtection.riskyUser_GetHistory parameters: - - name: informationProtectionLabel-id + - name: riskyUser-id in: path - description: The unique identifier of informationProtectionLabel + description: The unique identifier of riskyUser required: true style: simple schema: type: string - x-ms-docs-key-type: informationProtectionLabel + x-ms-docs-key-type: riskyUser + - name: riskyUserHistoryItem-id + in: path + description: The unique identifier of riskyUserHistoryItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: riskyUserHistoryItem - name: $select in: query description: Select properties to be returned @@ -12785,36 +12350,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.informationProtectionLabel' + $ref: '#/components/schemas/microsoft.graph.riskyUserHistoryItem' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2022-08-15' - date: '2021-02-15' - version: 2021-02/Beta_SensitivityLabels - description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' x-ms-docs-operation-type: operation patch: tags: - - informationProtection.informationProtectionPolicy - summary: Update the navigation property labels in informationProtection - operationId: informationProtection.policy_UpdateLabel + - identityProtection.riskyUser + summary: Update the navigation property history in identityProtection + operationId: identityProtection.riskyUser_UpdateHistory parameters: - - name: informationProtectionLabel-id + - name: riskyUser-id in: path - description: The unique identifier of informationProtectionLabel + description: The unique identifier of riskyUser required: true style: simple schema: type: string - x-ms-docs-key-type: informationProtectionLabel + x-ms-docs-key-type: riskyUser + - name: riskyUserHistoryItem-id + in: path + description: The unique identifier of riskyUserHistoryItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: riskyUserHistoryItem requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.informationProtectionLabel' + $ref: '#/components/schemas/microsoft.graph.riskyUserHistoryItem' required: true responses: 2XX: @@ -12822,30 +12389,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.informationProtectionLabel' + $ref: '#/components/schemas/microsoft.graph.riskyUserHistoryItem' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2022-08-15' - date: '2021-02-15' - version: 2021-02/Beta_SensitivityLabels - description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' x-ms-docs-operation-type: operation delete: tags: - - informationProtection.informationProtectionPolicy - summary: Delete navigation property labels for informationProtection - operationId: informationProtection.policy_DeleteLabel + - identityProtection.riskyUser + summary: Delete navigation property history for identityProtection + operationId: identityProtection.riskyUser_DeleteHistory parameters: - - name: informationProtectionLabel-id + - name: riskyUser-id in: path - description: The unique identifier of informationProtectionLabel + description: The unique identifier of riskyUser required: true style: simple schema: type: string - x-ms-docs-key-type: informationProtectionLabel + x-ms-docs-key-type: riskyUser + - name: riskyUserHistoryItem-id + in: path + description: The unique identifier of riskyUserHistoryItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: riskyUserHistoryItem - name: If-Match in: header description: ETag @@ -12857,20 +12426,22 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2022-08-15' - date: '2021-02-15' - version: 2021-02/Beta_SensitivityLabels - description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' x-ms-docs-operation-type: operation - /informationProtection/policy/labels/$count: + '/identityProtection/riskyUsers/{riskyUser-id}/history/$count': get: tags: - - informationProtection.informationProtectionPolicy + - identityProtection.riskyUser summary: Get the number of the resource - operationId: informationProtection.policy.label_GetCount + operationId: identityProtection.riskyUser.history_GetCount parameters: + - name: riskyUser-id + in: path + description: The unique identifier of riskyUser + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: riskyUser - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -12878,22 +12449,30 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2022-08-15' - date: '2021-02-15' - version: 2021-02/Beta_SensitivityLabels - description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' - /informationProtection/policy/labels/microsoft.graph.evaluateApplication: + /identityProtection/riskyUsers/$count: + get: + tags: + - identityProtection.riskyUser + summary: Get the number of the resource + operationId: identityProtection.riskyUser_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /identityProtection/riskyUsers/microsoft.graph.confirmCompromised: post: tags: - - informationProtection.informationProtectionPolicy - summary: Invoke action evaluateApplication - description: 'Compute the information protection label that should be applied and return the set of actions that must be taken to correctly label the information. This API is useful when a label should be set manually or explicitly by a user or service, rather than automatically based on file contents. Given contentInfo, which includes existing content metadata key/value pairs, and labelingOptions as an input, the API returns an informationProtectionAction object that contains one of more of the following: ' + - identityProtection.riskyUser + summary: Invoke action confirmCompromised + description: Confirm one or more riskyUser objects as compromised. This action sets the targeted user's risk level to high. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/informationprotectionlabel-evaluateapplication?view=graph-rest-beta - operationId: informationProtection.policy.label_evaluateApplication + url: https://learn.microsoft.com/graph/api/riskyusers-confirmcompromised?view=graph-rest-beta + operationId: identityProtection.riskyUser_confirmCompromised requestBody: description: Action parameters content: @@ -12901,52 +12480,30 @@ paths: schema: type: object properties: - contentInfo: - $ref: '#/components/schemas/microsoft.graph.contentInfo' - labelingOptions: - $ref: '#/components/schemas/microsoft.graph.labelingOptions' + userIds: + type: array + items: + type: string + nullable: true additionalProperties: type: object required: true responses: 2XX: description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.informationProtectionAction' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2022-08-15' - date: '2021-02-15' - version: 2021-02/Beta_SensitivityLabels - description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' x-ms-docs-operation-type: action - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - /informationProtection/policy/labels/microsoft.graph.evaluateClassificationResults: + /identityProtection/riskyUsers/microsoft.graph.confirmSafe: post: tags: - - informationProtection.informationProtectionPolicy - summary: Invoke action evaluateClassificationResults - description: 'Using classification results, compute the information protection label that should be applied and return the set of actions that must be taken to correctly label the information. This API is useful when a label should be set automatically based on classification of the file contents, rather than labeled directly by a user or service. To evaluate based on classification results, provide contentInfo, which includes existing content metadata key/value pairs, and classification results. The API returns an informationProtectionAction that contains one of more of the following:' + - identityProtection.riskyUser + summary: Invoke action confirmSafe + description: Confirm one or more riskyUser objects as safe. This action sets the targeted user's risk level to none. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/informationprotectionlabel-evaluateclassificationresults?view=graph-rest-beta - operationId: informationProtection.policy.label_evaluateClassificationResult + url: https://learn.microsoft.com/graph/api/riskyuser-confirmsafe?view=graph-rest-beta + operationId: identityProtection.riskyUser_confirmSafe requestBody: description: Action parameters content: @@ -12954,107 +12511,30 @@ paths: schema: type: object properties: - contentInfo: - $ref: '#/components/schemas/microsoft.graph.contentInfo' - classificationResults: + userIds: type: array items: - $ref: '#/components/schemas/microsoft.graph.classificationResult' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.informationProtectionAction' - '@odata.nextLink': type: string nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2022-08-15' - date: '2021-02-15' - version: 2021-02/Beta_SensitivityLabels - description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' - x-ms-docs-operation-type: action - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - /informationProtection/policy/labels/microsoft.graph.evaluateRemoval: - post: - tags: - - informationProtection.informationProtectionPolicy - summary: Invoke action evaluateRemoval - description: 'Indicate to the consuming application what actions it should take to remove the label information. Given contentInfo as an input, which includes existing content metadata key/value pairs, the API returns an informationProtectionAction that contains some combination of one of more of the following: ' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/informationprotectionlabel-evaluateremoval?view=graph-rest-beta - operationId: informationProtection.policy.label_evaluateRemoval - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - contentInfo: - $ref: '#/components/schemas/microsoft.graph.contentInfo' - downgradeJustification: - $ref: '#/components/schemas/microsoft.graph.downgradeJustification' additionalProperties: type: object required: true responses: 2XX: description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.informationProtectionAction' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2022-08-15' - date: '2021-02-15' - version: 2021-02/Beta_SensitivityLabels - description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' x-ms-docs-operation-type: action - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - /informationProtection/policy/labels/microsoft.graph.extractLabel: + /identityProtection/riskyUsers/microsoft.graph.dismiss: post: tags: - - informationProtection.informationProtectionPolicy - summary: Invoke action extractLabel - description: 'Using the metadata that exists on an already-labeled piece of information, resolve the metadata to a specific sensitivity label. The contentInfo input is resolved to informationProtectionContentLabel.' + - identityProtection.riskyUser + summary: Invoke action dismiss + description: Dismiss the risk of one or more riskyUser objects. This action sets the targeted user's risk level to none. The maximum count of users to dismiss in one call is 60. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/informationprotectionlabel-extractlabel?view=graph-rest-beta - operationId: informationProtection.policy.label_extractLabel + url: https://learn.microsoft.com/graph/api/riskyusers-dismiss?view=graph-rest-beta + operationId: identityProtection.riskyUser_dismiss requestBody: description: Action parameters content: @@ -13062,33 +12542,30 @@ paths: schema: type: object properties: - contentInfo: - $ref: '#/components/schemas/microsoft.graph.contentInfo' + userIds: + type: array + items: + type: string + nullable: true additionalProperties: type: object required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.informationProtectionContentLabel' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2022-08-15' - date: '2021-02-15' - version: 2021-02/Beta_SensitivityLabels - description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' x-ms-docs-operation-type: action - /informationProtection/sensitivityLabels: + /identityProtection/servicePrincipalRiskDetections: get: tags: - - informationProtection.sensitivityLabel - summary: Get sensitivityLabels from informationProtection - operationId: informationProtection_ListSensitivityLabel + - identityProtection.servicePrincipalRiskDetection + summary: List servicePrincipalRiskDetections + description: Retrieve the properties of a collection of servicePrincipalRiskDetection objects. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/identityprotectionroot-list-serviceprincipalriskdetections?view=graph-rest-beta + operationId: identityProtection_ListServicePrincipalRiskDetection parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -13127,7 +12604,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.sensitivityLabelCollectionResponse' + $ref: '#/components/responses/microsoft.graph.servicePrincipalRiskDetectionCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -13136,15 +12613,15 @@ paths: x-ms-docs-operation-type: operation post: tags: - - informationProtection.sensitivityLabel - summary: Create new navigation property to sensitivityLabels for informationProtection - operationId: informationProtection_CreateSensitivityLabel + - identityProtection.servicePrincipalRiskDetection + summary: Create new navigation property to servicePrincipalRiskDetections for identityProtection + operationId: identityProtection_CreateServicePrincipalRiskDetection requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + $ref: '#/components/schemas/microsoft.graph.servicePrincipalRiskDetection' required: true responses: 2XX: @@ -13152,25 +12629,29 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + $ref: '#/components/schemas/microsoft.graph.servicePrincipalRiskDetection' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/informationProtection/sensitivityLabels/{sensitivityLabel-id}': + '/identityProtection/servicePrincipalRiskDetections/{servicePrincipalRiskDetection-id}': get: tags: - - informationProtection.sensitivityLabel - summary: Get sensitivityLabels from informationProtection - operationId: informationProtection_GetSensitivityLabel + - identityProtection.servicePrincipalRiskDetection + summary: Get servicePrincipalRiskDetection + description: Read the properties and relationships of a servicePrincipalRiskDetection object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/serviceprincipalriskdetection-get?view=graph-rest-beta + operationId: identityProtection_GetServicePrincipalRiskDetection parameters: - - name: sensitivityLabel-id + - name: servicePrincipalRiskDetection-id in: path - description: The unique identifier of sensitivityLabel + description: The unique identifier of servicePrincipalRiskDetection required: true style: simple schema: type: string - x-ms-docs-key-type: sensitivityLabel + x-ms-docs-key-type: servicePrincipalRiskDetection - name: $select in: query description: Select properties to be returned @@ -13197,30 +12678,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + $ref: '#/components/schemas/microsoft.graph.servicePrincipalRiskDetection' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - informationProtection.sensitivityLabel - summary: Update the navigation property sensitivityLabels in informationProtection - operationId: informationProtection_UpdateSensitivityLabel + - identityProtection.servicePrincipalRiskDetection + summary: Update the navigation property servicePrincipalRiskDetections in identityProtection + operationId: identityProtection_UpdateServicePrincipalRiskDetection parameters: - - name: sensitivityLabel-id + - name: servicePrincipalRiskDetection-id in: path - description: The unique identifier of sensitivityLabel + description: The unique identifier of servicePrincipalRiskDetection required: true style: simple schema: type: string - x-ms-docs-key-type: sensitivityLabel + x-ms-docs-key-type: servicePrincipalRiskDetection requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + $ref: '#/components/schemas/microsoft.graph.servicePrincipalRiskDetection' required: true responses: 2XX: @@ -13228,24 +12709,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + $ref: '#/components/schemas/microsoft.graph.servicePrincipalRiskDetection' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - informationProtection.sensitivityLabel - summary: Delete navigation property sensitivityLabels for informationProtection - operationId: informationProtection_DeleteSensitivityLabel + - identityProtection.servicePrincipalRiskDetection + summary: Delete navigation property servicePrincipalRiskDetections for identityProtection + operationId: identityProtection_DeleteServicePrincipalRiskDetection parameters: - - name: sensitivityLabel-id + - name: servicePrincipalRiskDetection-id in: path - description: The unique identifier of sensitivityLabel + description: The unique identifier of servicePrincipalRiskDetection required: true style: simple schema: type: string - x-ms-docs-key-type: sensitivityLabel + x-ms-docs-key-type: servicePrincipalRiskDetection - name: If-Match in: header description: ETag @@ -13258,66 +12739,31 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/informationProtection/sensitivityLabels/{sensitivityLabel-id}/rights': + /identityProtection/servicePrincipalRiskDetections/$count: get: tags: - - informationProtection.sensitivityLabel - summary: Get rights from informationProtection - operationId: informationProtection.sensitivityLabel_GetRight + - identityProtection.servicePrincipalRiskDetection + summary: Get the number of the resource + operationId: identityProtection.servicePrincipalRiskDetection_GetCount parameters: - - name: sensitivityLabel-id - in: path - description: The unique identifier of sensitivityLabel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: sensitivityLabel - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.usageRightsIncluded' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/informationProtection/sensitivityLabels/{sensitivityLabel-id}/sublabels': + /identityProviders: get: tags: - - informationProtection.sensitivityLabel - summary: Get sublabels from informationProtection - operationId: informationProtection.sensitivityLabel_ListSublabel + - identityProviders.identityProvider + summary: List identityProviders (deprecated) + description: Retrieve a list of identityProviders objects. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/identityprovider-list?view=graph-rest-beta + operationId: identityProvider_ListIdentityProvider parameters: - - name: sensitivityLabel-id - in: path - description: The unique identifier of sensitivityLabel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: sensitivityLabel - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -13355,67 +12801,70 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.sensitivityLabelCollectionResponse' + $ref: '#/components/responses/microsoft.graph.identityProviderCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-03-15' + date: '2021-08-24' + version: 2021-05/identityProvider + description: The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation post: tags: - - informationProtection.sensitivityLabel - summary: Create new navigation property to sublabels for informationProtection - operationId: informationProtection.sensitivityLabel_CreateSublabel - parameters: - - name: sensitivityLabel-id - in: path - description: The unique identifier of sensitivityLabel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: sensitivityLabel + - identityProviders.identityProvider + summary: Create identityProvider (deprecated) + description: Create a new identityProvider object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/identityprovider-post-identityproviders?view=graph-rest-beta + operationId: identityProvider_CreateIdentityProvider requestBody: - description: New navigation property + description: New entity content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + $ref: '#/components/schemas/microsoft.graph.identityProvider' required: true responses: 2XX: - description: Created navigation property. + description: Created entity content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + $ref: '#/components/schemas/microsoft.graph.identityProvider' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-03-15' + date: '2021-08-24' + version: 2021-05/identityProvider + description: The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. x-ms-docs-operation-type: operation - '/informationProtection/sensitivityLabels/{sensitivityLabel-id}/sublabels/{sensitivityLabel-id1}': + '/identityProviders/{identityProvider-id}': get: tags: - - informationProtection.sensitivityLabel - summary: Get sublabels from informationProtection - operationId: informationProtection.sensitivityLabel_GetSublabel + - identityProviders.identityProvider + summary: Get identityProvider (deprecated) + description: Retrieve the properties and relationships of an identityProvider. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/identityprovider-get?view=graph-rest-beta + operationId: identityProvider_GetIdentityProvider parameters: - - name: sensitivityLabel-id - in: path - description: The unique identifier of sensitivityLabel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: sensitivityLabel - - name: sensitivityLabel-id1 + - name: identityProvider-id in: path - description: The unique identifier of sensitivityLabel + description: The unique identifier of identityProvider required: true style: simple schema: type: string - x-ms-docs-key-type: sensitivityLabel + x-ms-docs-key-type: identityProvider - name: $select in: query description: Select properties to be returned @@ -13438,42 +12887,44 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + description: Retrieved entity content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + $ref: '#/components/schemas/microsoft.graph.identityProvider' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-03-15' + date: '2021-08-24' + version: 2021-05/identityProvider + description: The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. x-ms-docs-operation-type: operation patch: tags: - - informationProtection.sensitivityLabel - summary: Update the navigation property sublabels in informationProtection - operationId: informationProtection.sensitivityLabel_UpdateSublabel + - identityProviders.identityProvider + summary: Update identityProvider (deprecated) + description: Update the properties of an identityProvider object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/identityprovider-update?view=graph-rest-beta + operationId: identityProvider_UpdateIdentityProvider parameters: - - name: sensitivityLabel-id - in: path - description: The unique identifier of sensitivityLabel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: sensitivityLabel - - name: sensitivityLabel-id1 + - name: identityProvider-id in: path - description: The unique identifier of sensitivityLabel + description: The unique identifier of identityProvider required: true style: simple schema: type: string - x-ms-docs-key-type: sensitivityLabel + x-ms-docs-key-type: identityProvider requestBody: - description: New navigation property values + description: New property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + $ref: '#/components/schemas/microsoft.graph.identityProvider' required: true responses: 2XX: @@ -13481,32 +12932,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + $ref: '#/components/schemas/microsoft.graph.identityProvider' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-03-15' + date: '2021-08-24' + version: 2021-05/identityProvider + description: The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. x-ms-docs-operation-type: operation delete: tags: - - informationProtection.sensitivityLabel - summary: Delete navigation property sublabels for informationProtection - operationId: informationProtection.sensitivityLabel_DeleteSublabel + - identityProviders.identityProvider + summary: Delete identityProvider (deprecated) + description: Delete an identityProvider. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/identityprovider-delete?view=graph-rest-beta + operationId: identityProvider_DeleteIdentityProvider parameters: - - name: sensitivityLabel-id - in: path - description: The unique identifier of sensitivityLabel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: sensitivityLabel - - name: sensitivityLabel-id1 + - name: identityProvider-id in: path - description: The unique identifier of sensitivityLabel + description: The unique identifier of identityProvider required: true style: simple schema: type: string - x-ms-docs-key-type: sensitivityLabel + x-ms-docs-key-type: identityProvider - name: If-Match in: header description: ETag @@ -13518,75 +12971,20 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-03-15' + date: '2021-08-24' + version: 2021-05/identityProvider + description: The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. x-ms-docs-operation-type: operation - '/informationProtection/sensitivityLabels/{sensitivityLabel-id}/sublabels/{sensitivityLabel-id1}/rights': - get: - tags: - - informationProtection.sensitivityLabel - summary: Get rights from informationProtection - operationId: informationProtection.sensitivityLabel.sublabel_GetRight - parameters: - - name: sensitivityLabel-id - in: path - description: The unique identifier of sensitivityLabel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: sensitivityLabel - - name: sensitivityLabel-id1 - in: path - description: The unique identifier of sensitivityLabel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: sensitivityLabel - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.usageRightsIncluded' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/informationProtection/sensitivityLabels/{sensitivityLabel-id}/sublabels/$count': + /identityProviders/$count: get: tags: - - informationProtection.sensitivityLabel + - identityProviders.identityProvider summary: Get the number of the resource - operationId: informationProtection.sensitivityLabel.sublabel_GetCount + operationId: identityProvider_GetCount parameters: - - name: sensitivityLabel-id - in: path - description: The unique identifier of sensitivityLabel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: sensitivityLabel - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -13594,103 +12992,106 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/informationProtection/sensitivityLabels/{sensitivityLabel-id}/sublabels/microsoft.graph.computeInheritance(labelIds={labelIds},locale=''{locale}'',contentFormats={contentFormats})': + deprecated: true + x-ms-deprecation: + removalDate: '2023-03-15' + date: '2021-08-24' + version: 2021-05/identityProvider + description: The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. + /identityProviders/microsoft.graph.availableProviderTypes(): get: tags: - - informationProtection.sensitivityLabel - summary: Invoke function computeInheritance - description: 'Calculate the sensitivity label that should be inherited by an output artifact, given a set of sensitivity labels from input or referenced artifacts.' + - identityProviders.identityProvider.Functions + summary: Invoke function availableProviderTypes + description: Retrieves all identity provider types available in a directory. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/sensitivitylabel-computeinheritance?view=graph-rest-beta - operationId: informationProtection.sensitivityLabel.sublabel_computeInheritance - parameters: - - name: sensitivityLabel-id - in: path - description: The unique identifier of sensitivityLabel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: sensitivityLabel - - name: labelIds - in: path - description: 'Usage: labelIds={labelIds}' - required: true - style: simple + url: https://learn.microsoft.com/graph/api/identityprovider-list-availableprovidertypes?view=graph-rest-beta + operationId: identityProvider_availableProviderType + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + type: string + nullable: true + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-03-15' + date: '2021-08-24' + version: 2021-05/identityProvider + description: The identityProvider API is deprecated and will stop returning data on March 2023. Please use the new identityProviderBase API. + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /informationProtection: + get: + tags: + - informationProtection.informationProtection + summary: Get informationProtection + operationId: informationProtection_GetInformationProtection + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: + uniqueItems: true type: array items: type: string - - name: locale - in: path - description: 'Usage: locale=''{locale}''' - required: true - style: simple - schema: - type: string - nullable: true - - name: contentFormats - in: path - description: 'Usage: contentFormats={contentFormats}' - required: true - style: simple + - name: $expand + in: query + description: Expand related entities + style: form + explode: false schema: + uniqueItems: true type: array items: type: string responses: 2XX: - description: Success + description: Retrieved entity content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + $ref: '#/components/schemas/microsoft.graph.informationProtection' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - '/informationProtection/sensitivityLabels/{sensitivityLabel-id}/sublabels/microsoft.graph.computeRightsAndInheritance': - post: + x-ms-docs-operation-type: operation + patch: tags: - - informationProtection.sensitivityLabel - summary: Invoke action computeRightsAndInheritance - description: Computes the rights and inheritance for sensitivity labels based on the input content and labels. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/sensitivitylabel-computerightsandinheritance?view=graph-rest-beta - operationId: informationProtection.sensitivityLabel.sublabel_computeRightsAndInheritance - parameters: - - name: sensitivityLabel-id - in: path - description: The unique identifier of sensitivityLabel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: sensitivityLabel + - informationProtection.informationProtection + summary: Update informationProtection + operationId: informationProtection_UpdateInformationProtection requestBody: - description: Action parameters + description: New property values content: application/json: schema: - type: object - properties: - delegatedUserEmail: - type: string - nullable: true - locale: - type: string - nullable: true - protectedContents: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.protectedContent' - supportedContentFormats: - type: array - items: - type: string - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.informationProtection' required: true responses: 2XX: @@ -13698,195 +13099,253 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.computeRightsAndInheritanceResult' + $ref: '#/components/schemas/microsoft.graph.informationProtection' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/informationProtection/sensitivityLabels/{sensitivityLabel-id}/sublabels/microsoft.graph.evaluate': - post: + x-ms-docs-operation-type: operation + /informationProtection/bitlocker: + get: tags: - - informationProtection.sensitivityLabel - summary: Invoke action evaluate - operationId: informationProtection.sensitivityLabel.sublabel_evaluate + - informationProtection.bitlocker + summary: Get bitlocker from informationProtection + operationId: informationProtection_GetBitlocker parameters: - - name: sensitivityLabel-id - in: path - description: The unique identifier of sensitivityLabel - required: true - style: simple + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: sensitivityLabel - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - discoveredSensitiveTypes: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.discoveredSensitiveType' - currentLabel: - $ref: '#/components/schemas/microsoft.graph.currentLabel' - additionalProperties: - type: object - required: true + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.evaluateLabelJobResponse' + $ref: '#/components/schemas/microsoft.graph.bitlocker' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - /informationProtection/sensitivityLabels/$count: + x-ms-docs-operation-type: operation + /informationProtection/bitlocker/recoveryKeys: get: tags: - - informationProtection.sensitivityLabel - summary: Get the number of the resource - operationId: informationProtection.sensitivityLabel_GetCount + - informationProtection.bitlocker + summary: List recoveryKeys + description: 'Get a list of the bitlockerRecoveryKey objects and their properties. This operation does not return the key property. For information about how to read the key property, see Get bitlockerRecoveryKey. You can use this API to programmatically iterate through the list of recovery keys in the tenant and identify devices with BitLocker enabled. For more information, see the sample PowerShell code in BitLocker recovery process.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/bitlocker-list-recoverykeys?view=graph-rest-beta + operationId: informationProtection.bitlocker_ListRecoveryKey parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + $ref: '#/components/responses/microsoft.graph.bitlockerRecoveryKeyCollectionResponse' default: $ref: '#/components/responses/error' - '/informationProtection/sensitivityLabels/microsoft.graph.computeInheritance(labelIds={labelIds},locale=''{locale}'',contentFormats={contentFormats})': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/informationProtection/bitlocker/recoveryKeys/{bitlockerRecoveryKey-id}': get: tags: - - informationProtection.sensitivityLabel - summary: Invoke function computeInheritance - description: 'Calculate the sensitivity label that should be inherited by an output artifact, given a set of sensitivity labels from input or referenced artifacts.' + - informationProtection.bitlocker + summary: Get bitlockerRecoveryKey + description: 'Retrieve the properties and relationships of a bitlockerRecoveryKey object. By default, this operation does not return the key property that represents the actual recovery key. To include the key property in the response, use the $select OData query parameter. Including the $select query parameter triggers a Microsoft Entra audit of the operation and generates an audit log. You can find the log in Microsoft Entra audit logs under the KeyManagement category.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/sensitivitylabel-computeinheritance?view=graph-rest-beta - operationId: informationProtection.sensitivityLabel_computeInheritance + url: https://learn.microsoft.com/graph/api/bitlockerrecoverykey-get?view=graph-rest-beta + operationId: informationProtection.bitlocker_GetRecoveryKey parameters: - - name: labelIds + - name: bitlockerRecoveryKey-id in: path - description: 'Usage: labelIds={labelIds}' + description: The unique identifier of bitlockerRecoveryKey required: true style: simple schema: + type: string + x-ms-docs-key-type: bitlockerRecoveryKey + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true type: array items: type: string - - name: locale - in: path - description: 'Usage: locale=''{locale}''' - required: true - style: simple - schema: - type: string - nullable: true - - name: contentFormats - in: path - description: 'Usage: contentFormats={contentFormats}' - required: true - style: simple + - name: $expand + in: query + description: Expand related entities + style: form + explode: false schema: + uniqueItems: true type: array items: type: string responses: 2XX: - description: Success + description: Retrieved navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + $ref: '#/components/schemas/microsoft.graph.bitlockerRecoveryKey' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - /informationProtection/sensitivityLabels/microsoft.graph.computeRightsAndInheritance: - post: + x-ms-docs-operation-type: operation + /informationProtection/bitlocker/recoveryKeys/$count: + get: tags: - - informationProtection.sensitivityLabel - summary: Invoke action computeRightsAndInheritance - description: Computes the rights and inheritance for sensitivity labels based on the input content and labels. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/sensitivitylabel-computerightsandinheritance?view=graph-rest-beta - operationId: informationProtection.sensitivityLabel_computeRightsAndInheritance - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - delegatedUserEmail: - type: string - nullable: true - locale: - type: string - nullable: true - protectedContents: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.protectedContent' - supportedContentFormats: - type: array - items: - type: string - additionalProperties: - type: object - required: true + - informationProtection.bitlocker + summary: Get the number of the resource + operationId: informationProtection.bitlocker.recoveryKey_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.computeRightsAndInheritanceResult' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - /informationProtection/sensitivityLabels/microsoft.graph.evaluate: + /informationProtection/dataLossPreventionPolicies: + get: + tags: + - informationProtection.dataLossPreventionPolicy + summary: Get dataLossPreventionPolicies from informationProtection + operationId: informationProtection_ListDataLossPreventionPolicy + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.dataLossPreventionPolicyCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation post: tags: - - informationProtection.sensitivityLabel - summary: Invoke action evaluate - operationId: informationProtection.sensitivityLabel_evaluate + - informationProtection.dataLossPreventionPolicy + summary: Create new navigation property to dataLossPreventionPolicies for informationProtection + operationId: informationProtection_CreateDataLossPreventionPolicy requestBody: - description: Action parameters + description: New navigation property content: application/json: schema: - type: object - properties: - discoveredSensitiveTypes: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.discoveredSensitiveType' - currentLabel: - $ref: '#/components/schemas/microsoft.graph.currentLabel' - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.dataLossPreventionPolicy' required: true responses: 2XX: - description: Success + description: Created navigation property. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.evaluateLabelJobResponse' + $ref: '#/components/schemas/microsoft.graph.dataLossPreventionPolicy' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - /informationProtection/sensitivityPolicySettings: + x-ms-docs-operation-type: operation + '/informationProtection/dataLossPreventionPolicies/{dataLossPreventionPolicy-id}': get: tags: - - informationProtection.sensitivityPolicySettings - summary: Get sensitivityPolicySettings from informationProtection - operationId: informationProtection_GetSensitivityPolicySetting + - informationProtection.dataLossPreventionPolicy + summary: Get dataLossPreventionPolicies from informationProtection + operationId: informationProtection_GetDataLossPreventionPolicy parameters: + - name: dataLossPreventionPolicy-id + in: path + description: The unique identifier of dataLossPreventionPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: dataLossPreventionPolicy - name: $select in: query description: Select properties to be returned @@ -13913,21 +13372,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.sensitivityPolicySettings' + $ref: '#/components/schemas/microsoft.graph.dataLossPreventionPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - informationProtection.sensitivityPolicySettings - summary: Update the navigation property sensitivityPolicySettings in informationProtection - operationId: informationProtection_UpdateSensitivityPolicySetting + - informationProtection.dataLossPreventionPolicy + summary: Update the navigation property dataLossPreventionPolicies in informationProtection + operationId: informationProtection_UpdateDataLossPreventionPolicy + parameters: + - name: dataLossPreventionPolicy-id + in: path + description: The unique identifier of dataLossPreventionPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: dataLossPreventionPolicy requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.sensitivityPolicySettings' + $ref: '#/components/schemas/microsoft.graph.dataLossPreventionPolicy' required: true responses: 2XX: @@ -13935,39 +13403,2734 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.sensitivityPolicySettings' + $ref: '#/components/schemas/microsoft.graph.dataLossPreventionPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - informationProtection.sensitivityPolicySettings - summary: Delete navigation property sensitivityPolicySettings for informationProtection - operationId: informationProtection_DeleteSensitivityPolicySetting + - informationProtection.dataLossPreventionPolicy + summary: Delete navigation property dataLossPreventionPolicies for informationProtection + operationId: informationProtection_DeleteDataLossPreventionPolicy parameters: + - name: dataLossPreventionPolicy-id + in: path + description: The unique identifier of dataLossPreventionPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: dataLossPreventionPolicy - name: If-Match in: header description: ETag style: simple schema: - type: string + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /informationProtection/dataLossPreventionPolicies/$count: + get: + tags: + - informationProtection.dataLossPreventionPolicy + summary: Get the number of the resource + operationId: informationProtection.dataLossPreventionPolicy_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /informationProtection/dataLossPreventionPolicies/microsoft.graph.evaluate: + post: + tags: + - informationProtection.dataLossPreventionPolicy + summary: Invoke action evaluate + operationId: informationProtection.dataLossPreventionPolicy_evaluate + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + target: + type: string + nullable: true + evaluationInput: + $ref: '#/components/schemas/microsoft.graph.dlpEvaluationInput' + notificationInfo: + $ref: '#/components/schemas/microsoft.graph.dlpNotification' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.dlpEvaluatePoliciesJobResponse' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /informationProtection/microsoft.graph.decryptBuffer: + post: + tags: + - informationProtection.informationProtection.Actions + summary: Invoke action decryptBuffer + operationId: informationProtection_decryptBuffer + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + encryptedBuffer: + type: string + format: base64url + publishingLicense: + type: string + format: base64url + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.bufferDecryptionResult' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2022-08-15' + date: '2021-02-15' + version: 2021-02/Beta_SensitivityLabels + description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' + x-ms-docs-operation-type: action + /informationProtection/microsoft.graph.encryptBuffer: + post: + tags: + - informationProtection.informationProtection.Actions + summary: Invoke action encryptBuffer + operationId: informationProtection_encryptBuffer + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + buffer: + type: string + format: base64url + labelId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + format: uuid + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.bufferEncryptionResult' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2022-08-15' + date: '2021-02-15' + version: 2021-02/Beta_SensitivityLabels + description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' + x-ms-docs-operation-type: action + /informationProtection/microsoft.graph.signDigest: + post: + tags: + - informationProtection.informationProtection.Actions + summary: Invoke action signDigest + operationId: informationProtection_signDigest + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + digest: + type: string + format: base64url + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.signingResult' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2022-08-15' + date: '2021-02-15' + version: 2021-02/Beta_SensitivityLabels + description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' + x-ms-docs-operation-type: action + /informationProtection/microsoft.graph.verifySignature: + post: + tags: + - informationProtection.informationProtection.Actions + summary: Invoke action verifySignature + operationId: informationProtection_verifySignature + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + digest: + type: string + format: base64url + signature: + type: string + format: base64url + signingKeyId: + type: string + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.verificationResult' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2022-08-15' + date: '2021-02-15' + version: 2021-02/Beta_SensitivityLabels + description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' + x-ms-docs-operation-type: action + /informationProtection/policy: + get: + tags: + - informationProtection.informationProtectionPolicy + summary: Get policy from informationProtection + operationId: informationProtection_GetPolicy + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.informationProtectionPolicy' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2022-08-15' + date: '2021-02-15' + version: 2021-02/Beta_SensitivityLabels + description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' + x-ms-docs-operation-type: operation + patch: + tags: + - informationProtection.informationProtectionPolicy + summary: Update the navigation property policy in informationProtection + operationId: informationProtection_UpdatePolicy + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.informationProtectionPolicy' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.informationProtectionPolicy' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2022-08-15' + date: '2021-02-15' + version: 2021-02/Beta_SensitivityLabels + description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' + x-ms-docs-operation-type: operation + delete: + tags: + - informationProtection.informationProtectionPolicy + summary: Delete navigation property policy for informationProtection + operationId: informationProtection_DeletePolicy + parameters: + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2022-08-15' + date: '2021-02-15' + version: 2021-02/Beta_SensitivityLabels + description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' + x-ms-docs-operation-type: operation + /informationProtection/policy/labels: + get: + tags: + - informationProtection.informationProtectionPolicy + summary: Get labels from informationProtection + operationId: informationProtection.policy_ListLabel + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.informationProtectionLabelCollectionResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2022-08-15' + date: '2021-02-15' + version: 2021-02/Beta_SensitivityLabels + description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - informationProtection.informationProtectionPolicy + summary: Create new navigation property to labels for informationProtection + operationId: informationProtection.policy_CreateLabel + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.informationProtectionLabel' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.informationProtectionLabel' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2022-08-15' + date: '2021-02-15' + version: 2021-02/Beta_SensitivityLabels + description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' + x-ms-docs-operation-type: operation + '/informationProtection/policy/labels/{informationProtectionLabel-id}': + get: + tags: + - informationProtection.informationProtectionPolicy + summary: Get labels from informationProtection + operationId: informationProtection.policy_GetLabel + parameters: + - name: informationProtectionLabel-id + in: path + description: The unique identifier of informationProtectionLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: informationProtectionLabel + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.informationProtectionLabel' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2022-08-15' + date: '2021-02-15' + version: 2021-02/Beta_SensitivityLabels + description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' + x-ms-docs-operation-type: operation + patch: + tags: + - informationProtection.informationProtectionPolicy + summary: Update the navigation property labels in informationProtection + operationId: informationProtection.policy_UpdateLabel + parameters: + - name: informationProtectionLabel-id + in: path + description: The unique identifier of informationProtectionLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: informationProtectionLabel + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.informationProtectionLabel' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.informationProtectionLabel' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2022-08-15' + date: '2021-02-15' + version: 2021-02/Beta_SensitivityLabels + description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' + x-ms-docs-operation-type: operation + delete: + tags: + - informationProtection.informationProtectionPolicy + summary: Delete navigation property labels for informationProtection + operationId: informationProtection.policy_DeleteLabel + parameters: + - name: informationProtectionLabel-id + in: path + description: The unique identifier of informationProtectionLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: informationProtectionLabel + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2022-08-15' + date: '2021-02-15' + version: 2021-02/Beta_SensitivityLabels + description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' + x-ms-docs-operation-type: operation + /informationProtection/policy/labels/$count: + get: + tags: + - informationProtection.informationProtectionPolicy + summary: Get the number of the resource + operationId: informationProtection.policy.label_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2022-08-15' + date: '2021-02-15' + version: 2021-02/Beta_SensitivityLabels + description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' + /informationProtection/policy/labels/microsoft.graph.evaluateApplication: + post: + tags: + - informationProtection.informationProtectionPolicy + summary: Invoke action evaluateApplication + description: 'Compute the information protection label that should be applied and return the set of actions that must be taken to correctly label the information. This API is useful when a label should be set manually or explicitly by a user or service, rather than automatically based on file contents. Given contentInfo, which includes existing content metadata key/value pairs, and labelingOptions as an input, the API returns an informationProtectionAction object that contains one of more of the following: ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/informationprotectionlabel-evaluateapplication?view=graph-rest-beta + operationId: informationProtection.policy.label_evaluateApplication + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + contentInfo: + $ref: '#/components/schemas/microsoft.graph.contentInfo' + labelingOptions: + $ref: '#/components/schemas/microsoft.graph.labelingOptions' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.informationProtectionAction' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2022-08-15' + date: '2021-02-15' + version: 2021-02/Beta_SensitivityLabels + description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /informationProtection/policy/labels/microsoft.graph.evaluateClassificationResults: + post: + tags: + - informationProtection.informationProtectionPolicy + summary: Invoke action evaluateClassificationResults + description: 'Using classification results, compute the information protection label that should be applied and return the set of actions that must be taken to correctly label the information. This API is useful when a label should be set automatically based on classification of the file contents, rather than labeled directly by a user or service. To evaluate based on classification results, provide contentInfo, which includes existing content metadata key/value pairs, and classification results. The API returns an informationProtectionAction that contains one of more of the following:' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/informationprotectionlabel-evaluateclassificationresults?view=graph-rest-beta + operationId: informationProtection.policy.label_evaluateClassificationResult + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + contentInfo: + $ref: '#/components/schemas/microsoft.graph.contentInfo' + classificationResults: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.classificationResult' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.informationProtectionAction' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2022-08-15' + date: '2021-02-15' + version: 2021-02/Beta_SensitivityLabels + description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /informationProtection/policy/labels/microsoft.graph.evaluateRemoval: + post: + tags: + - informationProtection.informationProtectionPolicy + summary: Invoke action evaluateRemoval + description: 'Indicate to the consuming application what actions it should take to remove the label information. Given contentInfo as an input, which includes existing content metadata key/value pairs, the API returns an informationProtectionAction that contains some combination of one of more of the following: ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/informationprotectionlabel-evaluateremoval?view=graph-rest-beta + operationId: informationProtection.policy.label_evaluateRemoval + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + contentInfo: + $ref: '#/components/schemas/microsoft.graph.contentInfo' + downgradeJustification: + $ref: '#/components/schemas/microsoft.graph.downgradeJustification' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.informationProtectionAction' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2022-08-15' + date: '2021-02-15' + version: 2021-02/Beta_SensitivityLabels + description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /informationProtection/policy/labels/microsoft.graph.extractLabel: + post: + tags: + - informationProtection.informationProtectionPolicy + summary: Invoke action extractLabel + description: 'Using the metadata that exists on an already-labeled piece of information, resolve the metadata to a specific sensitivity label. The contentInfo input is resolved to informationProtectionContentLabel.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/informationprotectionlabel-extractlabel?view=graph-rest-beta + operationId: informationProtection.policy.label_extractLabel + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + contentInfo: + $ref: '#/components/schemas/microsoft.graph.contentInfo' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.informationProtectionContentLabel' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2022-08-15' + date: '2021-02-15' + version: 2021-02/Beta_SensitivityLabels + description: 'This API will no longer be accessible, please see microsoft.graph.security.informationProtection APIs.' + x-ms-docs-operation-type: action + /informationProtection/sensitivityLabels: + get: + tags: + - informationProtection.sensitivityLabel + summary: Get sensitivityLabels from informationProtection + operationId: informationProtection_ListSensitivityLabel + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.sensitivityLabelCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - informationProtection.sensitivityLabel + summary: Create new navigation property to sensitivityLabels for informationProtection + operationId: informationProtection_CreateSensitivityLabel + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/informationProtection/sensitivityLabels/{sensitivityLabel-id}': + get: + tags: + - informationProtection.sensitivityLabel + summary: Get sensitivityLabels from informationProtection + operationId: informationProtection_GetSensitivityLabel + parameters: + - name: sensitivityLabel-id + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - informationProtection.sensitivityLabel + summary: Update the navigation property sensitivityLabels in informationProtection + operationId: informationProtection_UpdateSensitivityLabel + parameters: + - name: sensitivityLabel-id + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - informationProtection.sensitivityLabel + summary: Delete navigation property sensitivityLabels for informationProtection + operationId: informationProtection_DeleteSensitivityLabel + parameters: + - name: sensitivityLabel-id + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/informationProtection/sensitivityLabels/{sensitivityLabel-id}/rights': + get: + tags: + - informationProtection.sensitivityLabel + summary: Get rights from informationProtection + operationId: informationProtection.sensitivityLabel_GetRight + parameters: + - name: sensitivityLabel-id + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.usageRightsIncluded' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/informationProtection/sensitivityLabels/{sensitivityLabel-id}/sublabels': + get: + tags: + - informationProtection.sensitivityLabel + summary: Get sublabels from informationProtection + operationId: informationProtection.sensitivityLabel_ListSublabel + parameters: + - name: sensitivityLabel-id + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.sensitivityLabelCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - informationProtection.sensitivityLabel + summary: Create new navigation property to sublabels for informationProtection + operationId: informationProtection.sensitivityLabel_CreateSublabel + parameters: + - name: sensitivityLabel-id + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/informationProtection/sensitivityLabels/{sensitivityLabel-id}/sublabels/{sensitivityLabel-id1}': + get: + tags: + - informationProtection.sensitivityLabel + summary: Get sublabels from informationProtection + operationId: informationProtection.sensitivityLabel_GetSublabel + parameters: + - name: sensitivityLabel-id + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + - name: sensitivityLabel-id1 + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - informationProtection.sensitivityLabel + summary: Update the navigation property sublabels in informationProtection + operationId: informationProtection.sensitivityLabel_UpdateSublabel + parameters: + - name: sensitivityLabel-id + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + - name: sensitivityLabel-id1 + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - informationProtection.sensitivityLabel + summary: Delete navigation property sublabels for informationProtection + operationId: informationProtection.sensitivityLabel_DeleteSublabel + parameters: + - name: sensitivityLabel-id + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + - name: sensitivityLabel-id1 + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/informationProtection/sensitivityLabels/{sensitivityLabel-id}/sublabels/{sensitivityLabel-id1}/rights': + get: + tags: + - informationProtection.sensitivityLabel + summary: Get rights from informationProtection + operationId: informationProtection.sensitivityLabel.sublabel_GetRight + parameters: + - name: sensitivityLabel-id + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + - name: sensitivityLabel-id1 + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.usageRightsIncluded' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/informationProtection/sensitivityLabels/{sensitivityLabel-id}/sublabels/$count': + get: + tags: + - informationProtection.sensitivityLabel + summary: Get the number of the resource + operationId: informationProtection.sensitivityLabel.sublabel_GetCount + parameters: + - name: sensitivityLabel-id + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/informationProtection/sensitivityLabels/{sensitivityLabel-id}/sublabels/microsoft.graph.computeInheritance(labelIds={labelIds},locale=''{locale}'',contentFormats={contentFormats})': + get: + tags: + - informationProtection.sensitivityLabel + summary: Invoke function computeInheritance + description: 'Calculate the sensitivity label that should be inherited by an output artifact, given a set of sensitivity labels from input or referenced artifacts.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/sensitivitylabel-computeinheritance?view=graph-rest-beta + operationId: informationProtection.sensitivityLabel.sublabel_computeInheritance + parameters: + - name: sensitivityLabel-id + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + - name: labelIds + in: path + description: 'Usage: labelIds={labelIds}' + required: true + style: simple + schema: + type: array + items: + type: string + - name: locale + in: path + description: 'Usage: locale=''{locale}''' + required: true + style: simple + schema: + type: string + nullable: true + - name: contentFormats + in: path + description: 'Usage: contentFormats={contentFormats}' + required: true + style: simple + schema: + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/informationProtection/sensitivityLabels/{sensitivityLabel-id}/sublabels/microsoft.graph.computeRightsAndInheritance': + post: + tags: + - informationProtection.sensitivityLabel + summary: Invoke action computeRightsAndInheritance + description: Computes the rights and inheritance for sensitivity labels based on the input content and labels. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/sensitivitylabel-computerightsandinheritance?view=graph-rest-beta + operationId: informationProtection.sensitivityLabel.sublabel_computeRightsAndInheritance + parameters: + - name: sensitivityLabel-id + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + delegatedUserEmail: + type: string + nullable: true + locale: + type: string + nullable: true + protectedContents: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.protectedContent' + supportedContentFormats: + type: array + items: + type: string + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.computeRightsAndInheritanceResult' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/informationProtection/sensitivityLabels/{sensitivityLabel-id}/sublabels/microsoft.graph.evaluate': + post: + tags: + - informationProtection.sensitivityLabel + summary: Invoke action evaluate + operationId: informationProtection.sensitivityLabel.sublabel_evaluate + parameters: + - name: sensitivityLabel-id + in: path + description: The unique identifier of sensitivityLabel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sensitivityLabel + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + discoveredSensitiveTypes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.discoveredSensitiveType' + currentLabel: + $ref: '#/components/schemas/microsoft.graph.currentLabel' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.evaluateLabelJobResponse' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /informationProtection/sensitivityLabels/$count: + get: + tags: + - informationProtection.sensitivityLabel + summary: Get the number of the resource + operationId: informationProtection.sensitivityLabel_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/informationProtection/sensitivityLabels/microsoft.graph.computeInheritance(labelIds={labelIds},locale=''{locale}'',contentFormats={contentFormats})': + get: + tags: + - informationProtection.sensitivityLabel + summary: Invoke function computeInheritance + description: 'Calculate the sensitivity label that should be inherited by an output artifact, given a set of sensitivity labels from input or referenced artifacts.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/sensitivitylabel-computeinheritance?view=graph-rest-beta + operationId: informationProtection.sensitivityLabel_computeInheritance + parameters: + - name: labelIds + in: path + description: 'Usage: labelIds={labelIds}' + required: true + style: simple + schema: + type: array + items: + type: string + - name: locale + in: path + description: 'Usage: locale=''{locale}''' + required: true + style: simple + schema: + type: string + nullable: true + - name: contentFormats + in: path + description: 'Usage: contentFormats={contentFormats}' + required: true + style: simple + schema: + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + /informationProtection/sensitivityLabels/microsoft.graph.computeRightsAndInheritance: + post: + tags: + - informationProtection.sensitivityLabel + summary: Invoke action computeRightsAndInheritance + description: Computes the rights and inheritance for sensitivity labels based on the input content and labels. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/sensitivitylabel-computerightsandinheritance?view=graph-rest-beta + operationId: informationProtection.sensitivityLabel_computeRightsAndInheritance + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + delegatedUserEmail: + type: string + nullable: true + locale: + type: string + nullable: true + protectedContents: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.protectedContent' + supportedContentFormats: + type: array + items: + type: string + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.computeRightsAndInheritanceResult' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /informationProtection/sensitivityLabels/microsoft.graph.evaluate: + post: + tags: + - informationProtection.sensitivityLabel + summary: Invoke action evaluate + operationId: informationProtection.sensitivityLabel_evaluate + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + discoveredSensitiveTypes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.discoveredSensitiveType' + currentLabel: + $ref: '#/components/schemas/microsoft.graph.currentLabel' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.evaluateLabelJobResponse' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /informationProtection/sensitivityPolicySettings: + get: + tags: + - informationProtection.sensitivityPolicySettings + summary: Get sensitivityPolicySettings from informationProtection + operationId: informationProtection_GetSensitivityPolicySetting + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sensitivityPolicySettings' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - informationProtection.sensitivityPolicySettings + summary: Update the navigation property sensitivityPolicySettings in informationProtection + operationId: informationProtection_UpdateSensitivityPolicySetting + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sensitivityPolicySettings' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sensitivityPolicySettings' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - informationProtection.sensitivityPolicySettings + summary: Delete navigation property sensitivityPolicySettings for informationProtection + operationId: informationProtection_DeleteSensitivityPolicySetting + parameters: + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /informationProtection/threatAssessmentRequests: + get: + tags: + - informationProtection.threatAssessmentRequest + summary: List threatAssessmentRequests + description: 'Retrieve a list of threatAssessmentRequest objects. A threat assessment request can be one of the following types:' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/informationprotection-list-threatassessmentrequests?view=graph-rest-beta + operationId: informationProtection_ListThreatAssessmentRequest + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.threatAssessmentRequestCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - informationProtection.threatAssessmentRequest + summary: Create threatAssessmentRequest + description: 'Create a new threat assessment request. A threat assessment request can be one of the following types:' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/informationprotection-post-threatassessmentrequests?view=graph-rest-beta + operationId: informationProtection_CreateThreatAssessmentRequest + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.threatAssessmentRequest' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.threatAssessmentRequest' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/informationProtection/threatAssessmentRequests/{threatAssessmentRequest-id}': + get: + tags: + - informationProtection.threatAssessmentRequest + summary: Get threatAssessmentRequest + description: 'Retrieve the properties and relationships of a specified threatAssessmentRequest object. A threat assessment request can be one of the following types:' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/threatassessmentrequest-get?view=graph-rest-beta + operationId: informationProtection_GetThreatAssessmentRequest + parameters: + - name: threatAssessmentRequest-id + in: path + description: The unique identifier of threatAssessmentRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: threatAssessmentRequest + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.threatAssessmentRequest' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - informationProtection.threatAssessmentRequest + summary: Update the navigation property threatAssessmentRequests in informationProtection + operationId: informationProtection_UpdateThreatAssessmentRequest + parameters: + - name: threatAssessmentRequest-id + in: path + description: The unique identifier of threatAssessmentRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: threatAssessmentRequest + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.threatAssessmentRequest' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.threatAssessmentRequest' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - informationProtection.threatAssessmentRequest + summary: Delete navigation property threatAssessmentRequests for informationProtection + operationId: informationProtection_DeleteThreatAssessmentRequest + parameters: + - name: threatAssessmentRequest-id + in: path + description: The unique identifier of threatAssessmentRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: threatAssessmentRequest + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/informationProtection/threatAssessmentRequests/{threatAssessmentRequest-id}/results': + get: + tags: + - informationProtection.threatAssessmentRequest + summary: Get results from informationProtection + description: 'A collection of threat assessment results. Read-only. By default, a GET /threatAssessmentRequests/{id} does not return this property unless you apply $expand on it.' + operationId: informationProtection.threatAssessmentRequest_ListResult + parameters: + - name: threatAssessmentRequest-id + in: path + description: The unique identifier of threatAssessmentRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: threatAssessmentRequest + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.threatAssessmentResultCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - informationProtection.threatAssessmentRequest + summary: Create new navigation property to results for informationProtection + operationId: informationProtection.threatAssessmentRequest_CreateResult + parameters: + - name: threatAssessmentRequest-id + in: path + description: The unique identifier of threatAssessmentRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: threatAssessmentRequest + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.threatAssessmentResult' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.threatAssessmentResult' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/informationProtection/threatAssessmentRequests/{threatAssessmentRequest-id}/results/{threatAssessmentResult-id}': + get: + tags: + - informationProtection.threatAssessmentRequest + summary: Get results from informationProtection + description: 'A collection of threat assessment results. Read-only. By default, a GET /threatAssessmentRequests/{id} does not return this property unless you apply $expand on it.' + operationId: informationProtection.threatAssessmentRequest_GetResult + parameters: + - name: threatAssessmentRequest-id + in: path + description: The unique identifier of threatAssessmentRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: threatAssessmentRequest + - name: threatAssessmentResult-id + in: path + description: The unique identifier of threatAssessmentResult + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: threatAssessmentResult + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.threatAssessmentResult' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - informationProtection.threatAssessmentRequest + summary: Update the navigation property results in informationProtection + operationId: informationProtection.threatAssessmentRequest_UpdateResult + parameters: + - name: threatAssessmentRequest-id + in: path + description: The unique identifier of threatAssessmentRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: threatAssessmentRequest + - name: threatAssessmentResult-id + in: path + description: The unique identifier of threatAssessmentResult + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: threatAssessmentResult + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.threatAssessmentResult' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.threatAssessmentResult' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - informationProtection.threatAssessmentRequest + summary: Delete navigation property results for informationProtection + operationId: informationProtection.threatAssessmentRequest_DeleteResult + parameters: + - name: threatAssessmentRequest-id + in: path + description: The unique identifier of threatAssessmentRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: threatAssessmentRequest + - name: threatAssessmentResult-id + in: path + description: The unique identifier of threatAssessmentResult + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: threatAssessmentResult + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/informationProtection/threatAssessmentRequests/{threatAssessmentRequest-id}/results/$count': + get: + tags: + - informationProtection.threatAssessmentRequest + summary: Get the number of the resource + operationId: informationProtection.threatAssessmentRequest.result_GetCount + parameters: + - name: threatAssessmentRequest-id + in: path + description: The unique identifier of threatAssessmentRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: threatAssessmentRequest + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /informationProtection/threatAssessmentRequests/$count: + get: + tags: + - informationProtection.threatAssessmentRequest + summary: Get the number of the resource + operationId: informationProtection.threatAssessmentRequest_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /invitations: + get: + tags: + - invitations.invitation + summary: Get entities from invitations + operationId: invitation_ListInvitation + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.invitationCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - invitations.invitation + summary: Create invitation + description: 'Create a new invitation or reset the redemption status for a guest user who already redeemed their invitation. The invitation adds the external user to the organization as part of B2B collaboration. B2B collaboration is supported in both Microsoft Entra External ID in workforce and external tenants. The following options are available for creating an invitation:' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/invitation-post?view=graph-rest-beta + operationId: invitation_CreateInvitation + requestBody: + description: New entity + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.invitation' + required: true + responses: + 2XX: + description: Created entity + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.invitation' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /invitations/$count: + get: + tags: + - invitations.invitation + summary: Get the number of the resource + operationId: invitation_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /invitations/invitedUser: + get: + tags: + - invitations.user + summary: Get invitedUser from invitations + description: The user created as part of the invitation creation. Read-Only. The id property is required in the request body to reset a redemption status. + operationId: invitation_GetInvitedUser + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.user' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /invitations/invitedUser/mailboxSettings: + get: + tags: + - invitations.user + summary: Get mailboxSettings property value + description: 'Settings for the primary mailbox of the signed-in user. You can get or update settings for sending automatic replies to incoming messages, locale, and time zone. For more information, see User preferences for languages and regional formats. Returned only on $select.' + operationId: invitation.invitedUser_GetMailboxSetting + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Entity result. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxSettings' + default: + $ref: '#/components/responses/error' + patch: + tags: + - invitations.user + summary: Update property mailboxSettings value. + operationId: invitation.invitedUser_UpdateMailboxSetting + requestBody: + description: New property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxSettings' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxSettings' + default: + $ref: '#/components/responses/error' + /invitations/invitedUser/serviceProvisioningErrors: + get: + tags: + - invitations.user + summary: Get serviceProvisioningErrors property value + description: 'Errors published by a federated service describing a nontransient, service-specific error regarding the properties or link from a user object.' + operationId: invitation.invitedUser_ListServiceProvisioningError + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.serviceProvisioningErrorCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /invitations/invitedUser/serviceProvisioningErrors/$count: + get: + tags: + - invitations.user + summary: Get the number of the resource + operationId: invitation.invitedUser.ServiceProvisioningError_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /invitations/invitedUserSponsors: + get: + tags: + - invitations.directoryObject + summary: Get invitedUserSponsors from invitations + description: The users or groups who are sponsors of the invited user. Sponsors are users and groups that are responsible for guest users' privileges in the tenant and for keeping the guest users' information and access up to date. + operationId: invitation_ListInvitedUserSponsor + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.directoryObjectCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/invitations/invitedUserSponsors/{directoryObject-id}': + get: + tags: + - invitations.directoryObject + summary: Get invitedUserSponsors from invitations + description: The users or groups who are sponsors of the invited user. Sponsors are users and groups that are responsible for guest users' privileges in the tenant and for keeping the guest users' information and access up to date. + operationId: invitation_GetInvitedUserSponsor + parameters: + - name: directoryObject-id + in: path + description: The unique identifier of directoryObject + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: directoryObject + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /invitations/invitedUserSponsors/$count: + get: + tags: + - invitations.directoryObject + summary: Get the number of the resource + operationId: invitation.invitedUserSponsor_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /oauth2PermissionGrants: + get: + tags: + - oauth2PermissionGrants.oAuth2PermissionGrant + summary: List oauth2PermissionGrants (delegated permission grants) + description: 'Retrieve a list of oAuth2PermissionGrant objects, representing delegated permissions which have been granted for client applications to access APIs on behalf of signed-in users.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/oauth2permissiongrant-list?view=graph-rest-beta + operationId: oauth2PermissionGrant_ListOAuth2PermissionGrant + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.oAuth2PermissionGrantCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - oauth2PermissionGrants.oAuth2PermissionGrant + summary: Create oAuth2PermissionGrant (a delegated permission grant) + description: 'Create a delegated permission grant, represented by an oAuth2PermissionGrant object. A delegated permission grant authorizes a client service principal (representing a client application) to access a resource service principal (representing an API), on behalf of a signed-in user, for the level of access limited by the delegated permissions which were granted.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/oauth2permissiongrant-post?view=graph-rest-beta + operationId: oauth2PermissionGrant_CreateOAuth2PermissionGrant + requestBody: + description: New entity + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' + required: true + responses: + 2XX: + description: Created entity + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/oauth2PermissionGrants/{oAuth2PermissionGrant-id}': + get: + tags: + - oauth2PermissionGrants.oAuth2PermissionGrant + summary: Get oAuth2PermissionGrant (a delegated permission grant) + description: Retrieve the properties of a single delegated permission grant represented by an oAuth2PermissionGrant object. An oAuth2PermissionGrant represents delegated permissions which have been granted for a client application to access an API on behalf of a signed-in user. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/oauth2permissiongrant-get?view=graph-rest-beta + operationId: oauth2PermissionGrant_GetOAuth2PermissionGrant + parameters: + - name: oAuth2PermissionGrant-id + in: path + description: The unique identifier of oAuth2PermissionGrant + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: oAuth2PermissionGrant + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved entity + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - oauth2PermissionGrants.oAuth2PermissionGrant + summary: Update oAuth2PermissionGrant (a delegated permission grant) + description: 'Update the properties of oAuth2PermissionGrant object, representing a delegated permission grant. An oAuth2PermissionGrant can be updated to change which delegated permissions are granted, by adding or removing items from the list in scopes.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/oauth2permissiongrant-update?view=graph-rest-beta + operationId: oauth2PermissionGrant_UpdateOAuth2PermissionGrant + parameters: + - name: oAuth2PermissionGrant-id + in: path + description: The unique identifier of oAuth2PermissionGrant + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: oAuth2PermissionGrant + requestBody: + description: New property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - oauth2PermissionGrants.oAuth2PermissionGrant + summary: Delete oAuth2PermissionGrant (a delegated permission grant) + description: 'Delete an oAuth2PermissionGrant, representing a delegated permission grant. When a delegated permission grant is deleted, the access it granted is revoked. Existing access tokens will continue to be valid for their lifetime, but new access tokens will not be granted for the delegated permissions identified in the deleted oAuth2PermissionGrant.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/oauth2permissiongrant-delete?view=graph-rest-beta + operationId: oauth2PermissionGrant_DeleteOAuth2PermissionGrant + parameters: + - name: oAuth2PermissionGrant-id + in: path + description: The unique identifier of oAuth2PermissionGrant + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: oAuth2PermissionGrant + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /oauth2PermissionGrants/$count: + get: + tags: + - oauth2PermissionGrants.oAuth2PermissionGrant + summary: Get the number of the resource + operationId: oauth2PermissionGrant_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /oauth2PermissionGrants/microsoft.graph.delta(): + get: + tags: + - oauth2PermissionGrants.oAuth2PermissionGrant.Functions + summary: Invoke function delta + description: 'Get newly created, updated, or deleted oauth2permissiongrant objects without performing a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/oauth2permissiongrant-delta?view=graph-rest-beta + operationId: oauth2PermissionGrant_delta + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: description: Success + content: + application/json: + schema: + title: Collection of oAuth2PermissionGrant + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /informationProtection/threatAssessmentRequests: + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/organization/{organization-id}/certificateBasedAuthConfiguration': get: tags: - - informationProtection.threatAssessmentRequest - summary: List threatAssessmentRequests - description: 'Retrieve a list of threatAssessmentRequest objects. A threat assessment request can be one of the following types:' + - organization.certificateBasedAuthConfiguration + summary: List certificateBasedAuthConfigurations + description: Get a list of certificateBasedAuthConfiguration objects. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/informationprotection-list-threatassessmentrequests?view=graph-rest-beta - operationId: informationProtection_ListThreatAssessmentRequest + url: https://learn.microsoft.com/graph/api/certificatebasedauthconfiguration-list?view=graph-rest-beta + operationId: organization_ListCertificateBasedAuthConfiguration parameters: + - name: organization-id + in: path + description: The unique identifier of organization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organization - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -14005,7 +16168,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.threatAssessmentRequestCollectionResponse' + $ref: '#/components/responses/microsoft.graph.certificateBasedAuthConfigurationCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -14014,19 +16177,28 @@ paths: x-ms-docs-operation-type: operation post: tags: - - informationProtection.threatAssessmentRequest - summary: Create threatAssessmentRequest - description: 'Create a new threat assessment request. A threat assessment request can be one of the following types:' + - organization.certificateBasedAuthConfiguration + summary: Create certificateBasedAuthConfiguration + description: Create a new certificateBasedAuthConfiguration object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/informationprotection-post-threatassessmentrequests?view=graph-rest-beta - operationId: informationProtection_CreateThreatAssessmentRequest + url: https://learn.microsoft.com/graph/api/certificatebasedauthconfiguration-post-certificatebasedauthconfiguration?view=graph-rest-beta + operationId: organization_CreateCertificateBasedAuthConfiguration + parameters: + - name: organization-id + in: path + description: The unique identifier of organization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organization requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.threatAssessmentRequest' + $ref: '#/components/schemas/microsoft.graph.certificateBasedAuthConfiguration' required: true responses: 2XX: @@ -14034,29 +16206,37 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.threatAssessmentRequest' + $ref: '#/components/schemas/microsoft.graph.certificateBasedAuthConfiguration' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/informationProtection/threatAssessmentRequests/{threatAssessmentRequest-id}': + '/organization/{organization-id}/certificateBasedAuthConfiguration/{certificateBasedAuthConfiguration-id}': get: tags: - - informationProtection.threatAssessmentRequest - summary: Get threatAssessmentRequest - description: 'Retrieve the properties and relationships of a specified threatAssessmentRequest object. A threat assessment request can be one of the following types:' + - organization.certificateBasedAuthConfiguration + summary: Get certificateBasedAuthConfiguration + description: Get the properties of a certificateBasedAuthConfiguration object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/threatassessmentrequest-get?view=graph-rest-beta - operationId: informationProtection_GetThreatAssessmentRequest + url: https://learn.microsoft.com/graph/api/certificatebasedauthconfiguration-get?view=graph-rest-beta + operationId: organization_GetCertificateBasedAuthConfiguration parameters: - - name: threatAssessmentRequest-id + - name: organization-id in: path - description: The unique identifier of threatAssessmentRequest + description: The unique identifier of organization required: true style: simple schema: type: string - x-ms-docs-key-type: threatAssessmentRequest + x-ms-docs-key-type: organization + - name: certificateBasedAuthConfiguration-id + in: path + description: The unique identifier of certificateBasedAuthConfiguration + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: certificateBasedAuthConfiguration - name: $select in: query description: Select properties to be returned @@ -14083,55 +16263,36 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.threatAssessmentRequest' + $ref: '#/components/schemas/microsoft.graph.certificateBasedAuthConfiguration' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + delete: tags: - - informationProtection.threatAssessmentRequest - summary: Update the navigation property threatAssessmentRequests in informationProtection - operationId: informationProtection_UpdateThreatAssessmentRequest + - organization.certificateBasedAuthConfiguration + summary: Delete certificateBasedAuthConfiguration + description: Delete a certificateBasedAuthConfiguration object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/certificatebasedauthconfiguration-delete?view=graph-rest-beta + operationId: organization_DeleteCertificateBasedAuthConfiguration parameters: - - name: threatAssessmentRequest-id + - name: organization-id in: path - description: The unique identifier of threatAssessmentRequest + description: The unique identifier of organization required: true style: simple schema: type: string - x-ms-docs-key-type: threatAssessmentRequest - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.threatAssessmentRequest' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.threatAssessmentRequest' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - informationProtection.threatAssessmentRequest - summary: Delete navigation property threatAssessmentRequests for informationProtection - operationId: informationProtection_DeleteThreatAssessmentRequest - parameters: - - name: threatAssessmentRequest-id + x-ms-docs-key-type: organization + - name: certificateBasedAuthConfiguration-id in: path - description: The unique identifier of threatAssessmentRequest + description: The unique identifier of certificateBasedAuthConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: threatAssessmentRequest + x-ms-docs-key-type: certificateBasedAuthConfiguration - name: If-Match in: header description: ETag @@ -14144,37 +16305,35 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/informationProtection/threatAssessmentRequests/{threatAssessmentRequest-id}/results': + '/organization/{organization-id}/certificateBasedAuthConfiguration/$count': get: tags: - - informationProtection.threatAssessmentRequest - summary: Get results from informationProtection - description: 'A collection of threat assessment results. Read-only. By default, a GET /threatAssessmentRequests/{id} does not return this property unless you apply $expand on it.' - operationId: informationProtection.threatAssessmentRequest_ListResult + - organization.certificateBasedAuthConfiguration + summary: Get the number of the resource + operationId: organization.certificateBasedAuthConfiguration_GetCount parameters: - - name: threatAssessmentRequest-id + - name: organization-id in: path - description: The unique identifier of threatAssessmentRequest + description: The unique identifier of organization required: true style: simple schema: type: string - x-ms-docs-key-type: threatAssessmentRequest - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' + x-ms-docs-key-type: organization - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /policies: + get: + tags: + - policies.policyRoot + summary: Get policies + operationId: policy.policyRoot_GetPolicyRoot + parameters: - name: $select in: query description: Select properties to be returned @@ -14197,68 +16356,47 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.threatAssessmentResultCollectionResponse' + description: Retrieved entity + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.policyRoot' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - post: + patch: tags: - - informationProtection.threatAssessmentRequest - summary: Create new navigation property to results for informationProtection - operationId: informationProtection.threatAssessmentRequest_CreateResult - parameters: - - name: threatAssessmentRequest-id - in: path - description: The unique identifier of threatAssessmentRequest - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: threatAssessmentRequest + - policies.policyRoot + summary: Update policies + operationId: policy.policyRoot_UpdatePolicyRoot requestBody: - description: New navigation property + description: New property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.threatAssessmentResult' + $ref: '#/components/schemas/microsoft.graph.policyRoot' required: true responses: 2XX: - description: Created navigation property. + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.threatAssessmentResult' + $ref: '#/components/schemas/microsoft.graph.policyRoot' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/informationProtection/threatAssessmentRequests/{threatAssessmentRequest-id}/results/{threatAssessmentResult-id}': + /policies/accessReviewPolicy: get: tags: - - informationProtection.threatAssessmentRequest - summary: Get results from informationProtection - description: 'A collection of threat assessment results. Read-only. By default, a GET /threatAssessmentRequests/{id} does not return this property unless you apply $expand on it.' - operationId: informationProtection.threatAssessmentRequest_GetResult + - policies.accessReviewPolicy + summary: Get accessReviewPolicy + description: Read the properties and relationships of an accessReviewPolicy object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accessreviewpolicy-get?view=graph-rest-beta + operationId: policy_GetAccessReviewPolicy parameters: - - name: threatAssessmentRequest-id - in: path - description: The unique identifier of threatAssessmentRequest - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: threatAssessmentRequest - - name: threatAssessmentResult-id - in: path - description: The unique identifier of threatAssessmentResult - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: threatAssessmentResult - name: $select in: query description: Select properties to be returned @@ -14285,38 +16423,25 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.threatAssessmentResult' + $ref: '#/components/schemas/microsoft.graph.accessReviewPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - informationProtection.threatAssessmentRequest - summary: Update the navigation property results in informationProtection - operationId: informationProtection.threatAssessmentRequest_UpdateResult - parameters: - - name: threatAssessmentRequest-id - in: path - description: The unique identifier of threatAssessmentRequest - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: threatAssessmentRequest - - name: threatAssessmentResult-id - in: path - description: The unique identifier of threatAssessmentResult - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: threatAssessmentResult + - policies.accessReviewPolicy + summary: Update accessReviewPolicy + description: Update the properties of an accessReviewPolicy object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accessreviewpolicy-update?view=graph-rest-beta + operationId: policy_UpdateAccessReviewPolicy requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.threatAssessmentResult' + $ref: '#/components/schemas/microsoft.graph.accessReviewPolicy' required: true responses: 2XX: @@ -14324,32 +16449,16 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.threatAssessmentResult' + $ref: '#/components/schemas/microsoft.graph.accessReviewPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - informationProtection.threatAssessmentRequest - summary: Delete navigation property results for informationProtection - operationId: informationProtection.threatAssessmentRequest_DeleteResult + - policies.accessReviewPolicy + summary: Delete navigation property accessReviewPolicy for policies + operationId: policy_DeleteAccessReviewPolicy parameters: - - name: threatAssessmentRequest-id - in: path - description: The unique identifier of threatAssessmentRequest - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: threatAssessmentRequest - - name: threatAssessmentResult-id - in: path - description: The unique identifier of threatAssessmentResult - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: threatAssessmentResult - name: If-Match in: header description: ETag @@ -14362,48 +16471,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/informationProtection/threatAssessmentRequests/{threatAssessmentRequest-id}/results/$count': - get: - tags: - - informationProtection.threatAssessmentRequest - summary: Get the number of the resource - operationId: informationProtection.threatAssessmentRequest.result_GetCount - parameters: - - name: threatAssessmentRequest-id - in: path - description: The unique identifier of threatAssessmentRequest - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: threatAssessmentRequest - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /informationProtection/threatAssessmentRequests/$count: - get: - tags: - - informationProtection.threatAssessmentRequest - summary: Get the number of the resource - operationId: informationProtection.threatAssessmentRequest_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /invitations: + /policies/activityBasedTimeoutPolicies: get: tags: - - invitations.invitation - summary: Get entities from invitations - operationId: invitation_ListInvitation + - policies.activityBasedTimeoutPolicy + summary: List activityBasedTimeoutPolicies + description: Get a list of activityBasedTimeoutPolicy objects. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/activitybasedtimeoutpolicy-list?view=graph-rest-beta + operationId: policy_ListActivityBasedTimeoutPolicy parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -14442,7 +16519,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.invitationCollectionResponse' + $ref: '#/components/responses/microsoft.graph.activityBasedTimeoutPolicyCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -14451,52 +16528,49 @@ paths: x-ms-docs-operation-type: operation post: tags: - - invitations.invitation - summary: Create invitation - description: 'Create a new invitation or reset the redemption status for a guest user who already redeemed their invitation. The invitation adds the external user to the organization as part of B2B collaboration. B2B collaboration is supported in both Microsoft Entra External ID in workforce and external tenants. The following options are available for creating an invitation:' + - policies.activityBasedTimeoutPolicy + summary: Create activityBasedTimeoutPolicy + description: Create a new activityBasedTimeoutPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/invitation-post?view=graph-rest-beta - operationId: invitation_CreateInvitation + url: https://learn.microsoft.com/graph/api/activitybasedtimeoutpolicy-post-activitybasedtimeoutpolicies?view=graph-rest-beta + operationId: policy_CreateActivityBasedTimeoutPolicy requestBody: - description: New entity + description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.invitation' + $ref: '#/components/schemas/microsoft.graph.activityBasedTimeoutPolicy' required: true responses: 2XX: - description: Created entity + description: Created navigation property. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.invitation' + $ref: '#/components/schemas/microsoft.graph.activityBasedTimeoutPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /invitations/$count: - get: - tags: - - invitations.invitation - summary: Get the number of the resource - operationId: invitation_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /invitations/invitedUser: + '/policies/activityBasedTimeoutPolicies/{activityBasedTimeoutPolicy-id}': get: tags: - - invitations.user - summary: Get invitedUser from invitations - description: The user created as part of the invitation creation. Read-Only. The id property is required in the request body to reset a redemption status. - operationId: invitation_GetInvitedUser + - policies.activityBasedTimeoutPolicy + summary: Get activityBasedTimeoutPolicy + description: Get the properties of an activityBasedTimeoutPolicy object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/activitybasedtimeoutpolicy-get?view=graph-rest-beta + operationId: policy_GetActivityBasedTimeoutPolicy parameters: + - name: activityBasedTimeoutPolicy-id + in: path + description: The unique identifier of activityBasedTimeoutPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: activityBasedTimeoutPolicy - name: $select in: query description: Select properties to be returned @@ -14523,58 +16597,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.user' + $ref: '#/components/schemas/microsoft.graph.activityBasedTimeoutPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /invitations/invitedUser/mailboxSettings: - get: + patch: tags: - - invitations.user - summary: Get mailboxSettings property value - description: 'Settings for the primary mailbox of the signed-in user. You can get or update settings for sending automatic replies to incoming messages, locale, and time zone. For more information, see User preferences for languages and regional formats. Returned only on $select.' - operationId: invitation.invitedUser_GetMailboxSetting + - policies.activityBasedTimeoutPolicy + summary: Update activitybasedtimeoutpolicy + description: Update the properties of an activityBasedTimeoutPolicy object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/activitybasedtimeoutpolicy-update?view=graph-rest-beta + operationId: policy_UpdateActivityBasedTimeoutPolicy parameters: - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + - name: activityBasedTimeoutPolicy-id + in: path + description: The unique identifier of activityBasedTimeoutPolicy + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Entity result. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.mailboxSettings' - default: - $ref: '#/components/responses/error' - patch: - tags: - - invitations.user - summary: Update property mailboxSettings value. - operationId: invitation.invitedUser_UpdateMailboxSetting + type: string + x-ms-docs-key-type: activityBasedTimeoutPolicy requestBody: - description: New property values + description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mailboxSettings' + $ref: '#/components/schemas/microsoft.graph.activityBasedTimeoutPolicy' required: true responses: 2XX: @@ -14582,17 +16632,55 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mailboxSettings' + $ref: '#/components/schemas/microsoft.graph.activityBasedTimeoutPolicy' default: $ref: '#/components/responses/error' - /invitations/invitedUser/serviceProvisioningErrors: + x-ms-docs-operation-type: operation + delete: + tags: + - policies.activityBasedTimeoutPolicy + summary: Delete activityBasedTimeoutPolicy + description: Delete an activityBasedTimeoutPolicy object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/activitybasedtimeoutpolicy-delete?view=graph-rest-beta + operationId: policy_DeleteActivityBasedTimeoutPolicy + parameters: + - name: activityBasedTimeoutPolicy-id + in: path + description: The unique identifier of activityBasedTimeoutPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: activityBasedTimeoutPolicy + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/policies/activityBasedTimeoutPolicies/{activityBasedTimeoutPolicy-id}/appliesTo': get: tags: - - invitations.user - summary: Get serviceProvisioningErrors property value - description: 'Errors published by a federated service describing a nontransient, service-specific error regarding the properties or link from a user object.' - operationId: invitation.invitedUser_ListServiceProvisioningError + - policies.activityBasedTimeoutPolicy + summary: Get appliesTo from policies + operationId: policy.activityBasedTimeoutPolicy_ListAppliesTo parameters: + - name: activityBasedTimeoutPolicy-id + in: path + description: The unique identifier of activityBasedTimeoutPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: activityBasedTimeoutPolicy - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -14630,49 +16718,36 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.serviceProvisioningErrorCollectionResponse' + $ref: '#/components/responses/microsoft.graph.directoryObjectCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - /invitations/invitedUser/serviceProvisioningErrors/$count: - get: - tags: - - invitations.user - summary: Get the number of the resource - operationId: invitation.invitedUser.ServiceProvisioningError_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /invitations/invitedUserSponsors: + x-ms-docs-operation-type: operation + '/policies/activityBasedTimeoutPolicies/{activityBasedTimeoutPolicy-id}/appliesTo/{directoryObject-id}': get: tags: - - invitations.directoryObject - summary: Get invitedUserSponsors from invitations - description: The users or groups who are sponsors of the invited user. Sponsors are users and groups that are responsible for guest users' privileges in the tenant and for keeping the guest users' information and access up to date. - operationId: invitation_ListInvitedUserSponsor + - policies.activityBasedTimeoutPolicy + summary: Get appliesTo from policies + operationId: policy.activityBasedTimeoutPolicy_GetAppliesTo parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false + - name: activityBasedTimeoutPolicy-id + in: path + description: The unique identifier of activityBasedTimeoutPolicy + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: activityBasedTimeoutPolicy + - name: directoryObject-id + in: path + description: The unique identifier of directoryObject + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: directoryObject - name: $select in: query description: Select properties to be returned @@ -14695,29 +16770,61 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.directoryObjectCollectionResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - '/invitations/invitedUserSponsors/{directoryObject-id}': + '/policies/activityBasedTimeoutPolicies/{activityBasedTimeoutPolicy-id}/appliesTo/$count': get: tags: - - invitations.directoryObject - summary: Get invitedUserSponsors from invitations - description: The users or groups who are sponsors of the invited user. Sponsors are users and groups that are responsible for guest users' privileges in the tenant and for keeping the guest users' information and access up to date. - operationId: invitation_GetInvitedUserSponsor + - policies.activityBasedTimeoutPolicy + summary: Get the number of the resource + operationId: policy.activityBasedTimeoutPolicy.appliesTo_GetCount parameters: - - name: directoryObject-id + - name: activityBasedTimeoutPolicy-id in: path - description: The unique identifier of directoryObject + description: The unique identifier of activityBasedTimeoutPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: directoryObject + x-ms-docs-key-type: activityBasedTimeoutPolicy + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /policies/activityBasedTimeoutPolicies/$count: + get: + tags: + - policies.activityBasedTimeoutPolicy + summary: Get the number of the resource + operationId: policy.activityBasedTimeoutPolicy_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /policies/adminConsentRequestPolicy: + get: + tags: + - policies.adminConsentRequestPolicy + summary: Get adminConsentRequestPolicy + description: Read the properties and relationships of an adminConsentRequestPolicy object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/adminconsentrequestpolicy-get?view=graph-rest-beta + operationId: policy_GetAdminConsentRequestPolicy + parameters: - name: $select in: query description: Select properties to be returned @@ -14744,34 +16851,64 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.directoryObject' + $ref: '#/components/schemas/microsoft.graph.adminConsentRequestPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /invitations/invitedUserSponsors/$count: - get: + patch: tags: - - invitations.directoryObject - summary: Get the number of the resource - operationId: invitation.invitedUserSponsor_GetCount + - policies.adminConsentRequestPolicy + summary: Update adminConsentRequestPolicy + description: Update the properties of an adminConsentRequestPolicy object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/adminconsentrequestpolicy-update?view=graph-rest-beta + operationId: policy_UpdateAdminConsentRequestPolicy + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.adminConsentRequestPolicy' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.adminConsentRequestPolicy' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - policies.adminConsentRequestPolicy + summary: Delete navigation property adminConsentRequestPolicy for policies + operationId: policy_DeleteAdminConsentRequestPolicy parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - /oauth2PermissionGrants: + x-ms-docs-operation-type: operation + /policies/appManagementPolicies: get: tags: - - oauth2PermissionGrants.oAuth2PermissionGrant - summary: List oauth2PermissionGrants (delegated permission grants) - description: 'Retrieve a list of oAuth2PermissionGrant objects, representing delegated permissions which have been granted for client applications to access APIs on behalf of signed-in users.' + - policies.appManagementPolicy + summary: List appManagementPolicies + description: Retrieve a list of appManagementPolicy objects. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/oauth2permissiongrant-list?view=graph-rest-beta - operationId: oauth2PermissionGrant_ListOAuth2PermissionGrant + url: https://learn.microsoft.com/graph/api/appmanagementpolicy-list?view=graph-rest-beta + operationId: policy_ListAppManagementPolicy parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -14810,7 +16947,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.oAuth2PermissionGrantCollectionResponse' + $ref: '#/components/responses/microsoft.graph.appManagementPolicyCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -14819,49 +16956,49 @@ paths: x-ms-docs-operation-type: operation post: tags: - - oauth2PermissionGrants.oAuth2PermissionGrant - summary: Create oAuth2PermissionGrant (a delegated permission grant) - description: 'Create a delegated permission grant, represented by an oAuth2PermissionGrant object. A delegated permission grant authorizes a client service principal (representing a client application) to access a resource service principal (representing an API), on behalf of a signed-in user, for the level of access limited by the delegated permissions which were granted.' + - policies.appManagementPolicy + summary: Create appManagementPolicy + description: Create an appManagementPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/oauth2permissiongrant-post?view=graph-rest-beta - operationId: oauth2PermissionGrant_CreateOAuth2PermissionGrant + url: https://learn.microsoft.com/graph/api/appmanagementpolicy-post?view=graph-rest-beta + operationId: policy_CreateAppManagementPolicy requestBody: - description: New entity + description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' + $ref: '#/components/schemas/microsoft.graph.appManagementPolicy' required: true responses: 2XX: - description: Created entity + description: Created navigation property. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' + $ref: '#/components/schemas/microsoft.graph.appManagementPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/oauth2PermissionGrants/{oAuth2PermissionGrant-id}': + '/policies/appManagementPolicies/{appManagementPolicy-id}': get: tags: - - oauth2PermissionGrants.oAuth2PermissionGrant - summary: Get oAuth2PermissionGrant (a delegated permission grant) - description: Retrieve the properties of a single delegated permission grant represented by an oAuth2PermissionGrant object. An oAuth2PermissionGrant represents delegated permissions which have been granted for a client application to access an API on behalf of a signed-in user. + - policies.appManagementPolicy + summary: Get appManagementPolicy + description: Read the properties of an appManagementPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/oauth2permissiongrant-get?view=graph-rest-beta - operationId: oauth2PermissionGrant_GetOAuth2PermissionGrant + url: https://learn.microsoft.com/graph/api/appmanagementpolicy-get?view=graph-rest-beta + operationId: policy_GetAppManagementPolicy parameters: - - name: oAuth2PermissionGrant-id + - name: appManagementPolicy-id in: path - description: The unique identifier of oAuth2PermissionGrant + description: The unique identifier of appManagementPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: oAuth2PermissionGrant + x-ms-docs-key-type: appManagementPolicy - name: $select in: query description: Select properties to be returned @@ -14884,38 +17021,38 @@ paths: type: string responses: 2XX: - description: Retrieved entity + description: Retrieved navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' + $ref: '#/components/schemas/microsoft.graph.appManagementPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - oauth2PermissionGrants.oAuth2PermissionGrant - summary: Update oAuth2PermissionGrant (a delegated permission grant) - description: 'Update the properties of oAuth2PermissionGrant object, representing a delegated permission grant. An oAuth2PermissionGrant can be updated to change which delegated permissions are granted, by adding or removing items from the list in scopes.' + - policies.appManagementPolicy + summary: Update appManagementPolicy + description: Update an appManagementPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/oauth2permissiongrant-update?view=graph-rest-beta - operationId: oauth2PermissionGrant_UpdateOAuth2PermissionGrant + url: https://learn.microsoft.com/graph/api/appmanagementpolicy-update?view=graph-rest-beta + operationId: policy_UpdateAppManagementPolicy parameters: - - name: oAuth2PermissionGrant-id + - name: appManagementPolicy-id in: path - description: The unique identifier of oAuth2PermissionGrant + description: The unique identifier of appManagementPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: oAuth2PermissionGrant + x-ms-docs-key-type: appManagementPolicy requestBody: - description: New property values + description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' + $ref: '#/components/schemas/microsoft.graph.appManagementPolicy' required: true responses: 2XX: @@ -14923,28 +17060,28 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' + $ref: '#/components/schemas/microsoft.graph.appManagementPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - oauth2PermissionGrants.oAuth2PermissionGrant - summary: Delete oAuth2PermissionGrant (a delegated permission grant) - description: 'Delete an oAuth2PermissionGrant, representing a delegated permission grant. When a delegated permission grant is deleted, the access it granted is revoked. Existing access tokens will continue to be valid for their lifetime, but new access tokens will not be granted for the delegated permissions identified in the deleted oAuth2PermissionGrant.' + - policies.appManagementPolicy + summary: Delete appManagementPolicy + description: Delete an appManagementPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/oauth2permissiongrant-delete?view=graph-rest-beta - operationId: oauth2PermissionGrant_DeleteOAuth2PermissionGrant + url: https://learn.microsoft.com/graph/api/appmanagementpolicy-delete?view=graph-rest-beta + operationId: policy_DeleteAppManagementPolicy parameters: - - name: oAuth2PermissionGrant-id + - name: appManagementPolicy-id in: path - description: The unique identifier of oAuth2PermissionGrant + description: The unique identifier of appManagementPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: oAuth2PermissionGrant + x-ms-docs-key-type: appManagementPolicy - name: If-Match in: header description: ETag @@ -14957,39 +17094,33 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /oauth2PermissionGrants/$count: - get: - tags: - - oauth2PermissionGrants.oAuth2PermissionGrant - summary: Get the number of the resource - operationId: oauth2PermissionGrant_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /oauth2PermissionGrants/microsoft.graph.delta(): + '/policies/appManagementPolicies/{appManagementPolicy-id}/appliesTo': get: tags: - - oauth2PermissionGrants.oAuth2PermissionGrant.Functions - summary: Invoke function delta - description: 'Get newly created, updated, or deleted oauth2permissiongrant objects without performing a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' + - policies.appManagementPolicy + summary: List appliesTo + description: List application and service principal objects assigned an appManagementPolicy policy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/oauth2permissiongrant-delta?view=graph-rest-beta - operationId: oauth2PermissionGrant_delta + url: https://learn.microsoft.com/graph/api/appmanagementpolicy-list-appliesto?view=graph-rest-beta + operationId: policy.appManagementPolicy_ListAppliesTo parameters: + - name: appManagementPolicy-id + in: path + description: The unique identifier of appManagementPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: appManagementPolicy - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -14997,9 +17128,9 @@ paths: type: array items: type: string - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -15019,58 +17150,50 @@ paths: type: string responses: 2XX: - description: Success - content: - application/json: - schema: - title: Collection of oAuth2PermissionGrant - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/responses/microsoft.graph.directoryObjectCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/organization/{organization-id}/certificateBasedAuthConfiguration': + x-ms-docs-operation-type: operation + '/policies/appManagementPolicies/{appManagementPolicy-id}/appliesTo/{directoryObject-id}': get: tags: - - organization.certificateBasedAuthConfiguration - summary: List certificateBasedAuthConfigurations - description: Get a list of certificateBasedAuthConfiguration objects. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/certificatebasedauthconfiguration-list?view=graph-rest-beta - operationId: organization_ListCertificateBasedAuthConfiguration + - policies.appManagementPolicy + summary: Get appliesTo from policies + description: Collection of application and service principals to which a policy is applied. + operationId: policy.appManagementPolicy_GetAppliesTo parameters: - - name: organization-id + - name: appManagementPolicy-id in: path - description: The unique identifier of organization + description: The unique identifier of appManagementPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: organization - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby + x-ms-docs-key-type: appManagementPolicy + - name: directoryObject-id + in: path + description: The unique identifier of directoryObject + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: directoryObject + - name: $select in: query - description: Order items by property values + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities style: form explode: false schema: @@ -15078,6 +17201,63 @@ paths: type: array items: type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/policies/appManagementPolicies/{appManagementPolicy-id}/appliesTo/$count': + get: + tags: + - policies.appManagementPolicy + summary: Get the number of the resource + operationId: policy.appManagementPolicy.appliesTo_GetCount + parameters: + - name: appManagementPolicy-id + in: path + description: The unique identifier of appManagementPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: appManagementPolicy + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /policies/appManagementPolicies/$count: + get: + tags: + - policies.appManagementPolicy + summary: Get the number of the resource + operationId: policy.appManagementPolicy_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /policies/authenticationFlowsPolicy: + get: + tags: + - policies.authenticationFlowsPolicy + summary: Get authenticationFlowsPolicy + description: Read the properties and relationships of an authenticationFlowsPolicy object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/authenticationflowspolicy-get?view=graph-rest-beta + operationId: policy_GetAuthenticationFlowsPolicy + parameters: - name: $select in: query description: Select properties to be returned @@ -15100,75 +17280,69 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.certificateBasedAuthConfigurationCollectionResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.authenticationFlowsPolicy' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - post: + patch: tags: - - organization.certificateBasedAuthConfiguration - summary: Create certificateBasedAuthConfiguration - description: Create a new certificateBasedAuthConfiguration object. + - policies.authenticationFlowsPolicy + summary: Update authenticationFlowsPolicy + description: 'Update the Boolean selfServiceSignUp property of an authenticationFlowsPolicy object. The properties id, type, and description cannot be modified.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/certificatebasedauthconfiguration-post-certificatebasedauthconfiguration?view=graph-rest-beta - operationId: organization_CreateCertificateBasedAuthConfiguration - parameters: - - name: organization-id - in: path - description: The unique identifier of organization - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: organization + url: https://learn.microsoft.com/graph/api/authenticationflowspolicy-update?view=graph-rest-beta + operationId: policy_UpdateAuthenticationFlowsPolicy requestBody: - description: New navigation property + description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.certificateBasedAuthConfiguration' + $ref: '#/components/schemas/microsoft.graph.authenticationFlowsPolicy' required: true responses: 2XX: - description: Created navigation property. + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.certificateBasedAuthConfiguration' + $ref: '#/components/schemas/microsoft.graph.authenticationFlowsPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/organization/{organization-id}/certificateBasedAuthConfiguration/{certificateBasedAuthConfiguration-id}': - get: + delete: tags: - - organization.certificateBasedAuthConfiguration - summary: Get certificateBasedAuthConfiguration - description: Get the properties of a certificateBasedAuthConfiguration object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/certificatebasedauthconfiguration-get?view=graph-rest-beta - operationId: organization_GetCertificateBasedAuthConfiguration + - policies.authenticationFlowsPolicy + summary: Delete navigation property authenticationFlowsPolicy for policies + operationId: policy_DeleteAuthenticationFlowsPolicy parameters: - - name: organization-id - in: path - description: The unique identifier of organization - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: organization - - name: certificateBasedAuthConfiguration-id - in: path - description: The unique identifier of certificateBasedAuthConfiguration - required: true + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: certificateBasedAuthConfiguration + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /policies/authenticationMethodsPolicy: + get: + tags: + - policies.authenticationMethodsPolicy + summary: Get authenticationMethodsPolicy + description: Read the properties and relationships of an authenticationMethodsPolicy object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/authenticationmethodspolicy-get?view=graph-rest-beta + operationId: policy_GetAuthenticationMethodsPolicy + parameters: - name: $select in: query description: Select properties to be returned @@ -15195,77 +17369,77 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.certificateBasedAuthConfiguration' + $ref: '#/components/schemas/microsoft.graph.authenticationMethodsPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + patch: tags: - - organization.certificateBasedAuthConfiguration - summary: Delete certificateBasedAuthConfiguration - description: Delete a certificateBasedAuthConfiguration object. + - policies.authenticationMethodsPolicy + summary: Update authenticationMethodsPolicy + description: Update the properties of an authenticationMethodsPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/certificatebasedauthconfiguration-delete?view=graph-rest-beta - operationId: organization_DeleteCertificateBasedAuthConfiguration - parameters: - - name: organization-id - in: path - description: The unique identifier of organization - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: organization - - name: certificateBasedAuthConfiguration-id - in: path - description: The unique identifier of certificateBasedAuthConfiguration - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: certificateBasedAuthConfiguration - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + url: https://learn.microsoft.com/graph/api/authenticationmethodspolicy-update?view=graph-rest-beta + operationId: policy_UpdateAuthenticationMethodsPolicy + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodsPolicy' + required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodsPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/organization/{organization-id}/certificateBasedAuthConfiguration/$count': - get: + delete: tags: - - organization.certificateBasedAuthConfiguration - summary: Get the number of the resource - operationId: organization.certificateBasedAuthConfiguration_GetCount + - policies.authenticationMethodsPolicy + summary: Delete navigation property authenticationMethodsPolicy for policies + operationId: policy_DeleteAuthenticationMethodsPolicy parameters: - - name: organization-id - in: path - description: The unique identifier of organization - required: true + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: organization - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - /policies: + x-ms-docs-operation-type: operation + /policies/authenticationMethodsPolicy/authenticationMethodConfigurations: get: tags: - - policies.policyRoot - summary: Get policies - operationId: policy.policyRoot_GetPolicyRoot + - policies.authenticationMethodsPolicy + summary: Get externalAuthenticationMethodConfiguration + description: Read the properties and relationships of an externalAuthenticationMethodConfiguration object. + operationId: policy.authenticationMethodsPolicy_ListAuthenticationMethodConfiguration parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -15288,47 +17462,54 @@ paths: type: string responses: 2XX: - description: Retrieved entity - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.policyRoot' + $ref: '#/components/responses/microsoft.graph.authenticationMethodConfigurationCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - patch: + post: tags: - - policies.policyRoot - summary: Update policies - operationId: policy.policyRoot_UpdatePolicyRoot + - policies.authenticationMethodsPolicy + summary: Create new navigation property to authenticationMethodConfigurations for policies + operationId: policy.authenticationMethodsPolicy_CreateAuthenticationMethodConfiguration requestBody: - description: New property values + description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.policyRoot' + $ref: '#/components/schemas/microsoft.graph.authenticationMethodConfiguration' required: true responses: 2XX: - description: Success + description: Created navigation property. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.policyRoot' + $ref: '#/components/schemas/microsoft.graph.authenticationMethodConfiguration' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /policies/accessReviewPolicy: + '/policies/authenticationMethodsPolicy/authenticationMethodConfigurations/{authenticationMethodConfiguration-id}': get: tags: - - policies.accessReviewPolicy - summary: Get accessReviewPolicy - description: Read the properties and relationships of an accessReviewPolicy object. + - policies.authenticationMethodsPolicy + summary: Get externalAuthenticationMethodConfiguration + description: Read the properties and relationships of an externalAuthenticationMethodConfiguration object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/accessreviewpolicy-get?view=graph-rest-beta - operationId: policy_GetAccessReviewPolicy + url: https://learn.microsoft.com/graph/api/externalauthenticationmethodconfiguration-get?view=graph-rest-beta + operationId: policy.authenticationMethodsPolicy_GetAuthenticationMethodConfiguration parameters: + - name: authenticationMethodConfiguration-id + in: path + description: The unique identifier of authenticationMethodConfiguration + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: authenticationMethodConfiguration - name: $select in: query description: Select properties to be returned @@ -15355,25 +17536,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessReviewPolicy' + $ref: '#/components/schemas/microsoft.graph.authenticationMethodConfiguration' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - policies.accessReviewPolicy - summary: Update accessReviewPolicy - description: Update the properties of an accessReviewPolicy object. + - policies.authenticationMethodsPolicy + summary: Update externalAuthenticationMethodConfiguration + description: Update the properties of an externalAuthenticationMethodConfiguration object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/accessreviewpolicy-update?view=graph-rest-beta - operationId: policy_UpdateAccessReviewPolicy + url: https://learn.microsoft.com/graph/api/externalauthenticationmethodconfiguration-update?view=graph-rest-beta + operationId: policy.authenticationMethodsPolicy_UpdateAuthenticationMethodConfiguration + parameters: + - name: authenticationMethodConfiguration-id + in: path + description: The unique identifier of authenticationMethodConfiguration + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: authenticationMethodConfiguration requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessReviewPolicy' + $ref: '#/components/schemas/microsoft.graph.authenticationMethodConfiguration' required: true responses: 2XX: @@ -15381,16 +17571,28 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessReviewPolicy' + $ref: '#/components/schemas/microsoft.graph.authenticationMethodConfiguration' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - policies.accessReviewPolicy - summary: Delete navigation property accessReviewPolicy for policies - operationId: policy_DeleteAccessReviewPolicy + - policies.authenticationMethodsPolicy + summary: Delete externalAuthenticationMethodConfiguration + description: Delete an externalAuthenticationMethodConfiguration object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/externalauthenticationmethodconfiguration-delete?view=graph-rest-beta + operationId: policy.authenticationMethodsPolicy_DeleteAuthenticationMethodConfiguration parameters: + - name: authenticationMethodConfiguration-id + in: path + description: The unique identifier of authenticationMethodConfiguration + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: authenticationMethodConfiguration - name: If-Match in: header description: ETag @@ -15403,16 +17605,30 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /policies/activityBasedTimeoutPolicies: + /policies/authenticationMethodsPolicy/authenticationMethodConfigurations/$count: get: tags: - - policies.activityBasedTimeoutPolicy - summary: List activityBasedTimeoutPolicies - description: Get a list of activityBasedTimeoutPolicy objects. + - policies.authenticationMethodsPolicy + summary: Get the number of the resource + operationId: policy.authenticationMethodsPolicy.authenticationMethodConfiguration_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /policies/authenticationStrengthPolicies: + get: + tags: + - policies.authenticationStrengthPolicy + summary: List authenticationStrengthPolicies + description: Get a list of the authenticationStrengthPolicy objects and their properties. This API returns both built-in and custom policies. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/activitybasedtimeoutpolicy-list?view=graph-rest-beta - operationId: policy_ListActivityBasedTimeoutPolicy + url: https://learn.microsoft.com/graph/api/authenticationstrengthroot-list-policies?view=graph-rest-beta + operationId: policy_ListAuthenticationStrengthPolicy parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -15451,7 +17667,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.activityBasedTimeoutPolicyCollectionResponse' + $ref: '#/components/responses/microsoft.graph.authenticationStrengthPolicyCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -15460,19 +17676,19 @@ paths: x-ms-docs-operation-type: operation post: tags: - - policies.activityBasedTimeoutPolicy - summary: Create activityBasedTimeoutPolicy - description: Create a new activityBasedTimeoutPolicy object. + - policies.authenticationStrengthPolicy + summary: Create authenticationStrengthPolicy + description: Create a new custom authenticationStrengthPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/activitybasedtimeoutpolicy-post-activitybasedtimeoutpolicies?view=graph-rest-beta - operationId: policy_CreateActivityBasedTimeoutPolicy + url: https://learn.microsoft.com/graph/api/authenticationstrengthroot-post-policies?view=graph-rest-beta + operationId: policy_CreateAuthenticationStrengthPolicy requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.activityBasedTimeoutPolicy' + $ref: '#/components/schemas/microsoft.graph.authenticationStrengthPolicy' required: true responses: 2XX: @@ -15480,29 +17696,29 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.activityBasedTimeoutPolicy' + $ref: '#/components/schemas/microsoft.graph.authenticationStrengthPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/activityBasedTimeoutPolicies/{activityBasedTimeoutPolicy-id}': + '/policies/authenticationStrengthPolicies/{authenticationStrengthPolicy-id}': get: tags: - - policies.activityBasedTimeoutPolicy - summary: Get activityBasedTimeoutPolicy - description: Get the properties of an activityBasedTimeoutPolicy object. + - policies.authenticationStrengthPolicy + summary: Get authenticationStrengthPolicy + description: Read the properties and relationships of an authenticationStrengthPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/activitybasedtimeoutpolicy-get?view=graph-rest-beta - operationId: policy_GetActivityBasedTimeoutPolicy + url: https://learn.microsoft.com/graph/api/authenticationstrengthpolicy-get?view=graph-rest-beta + operationId: policy_GetAuthenticationStrengthPolicy parameters: - - name: activityBasedTimeoutPolicy-id + - name: authenticationStrengthPolicy-id in: path - description: The unique identifier of activityBasedTimeoutPolicy + description: The unique identifier of authenticationStrengthPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: activityBasedTimeoutPolicy + x-ms-docs-key-type: authenticationStrengthPolicy - name: $select in: query description: Select properties to be returned @@ -15529,34 +17745,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.activityBasedTimeoutPolicy' + $ref: '#/components/schemas/microsoft.graph.authenticationStrengthPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - policies.activityBasedTimeoutPolicy - summary: Update activitybasedtimeoutpolicy - description: Update the properties of an activityBasedTimeoutPolicy object. + - policies.authenticationStrengthPolicy + summary: Update authenticationStrengthPolicy + description: 'Update the properties of an authenticationStrengthPolicy object. You cannot update the allowed auth method combinations using this request. To do so, use the Update allowed combinations action.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/activitybasedtimeoutpolicy-update?view=graph-rest-beta - operationId: policy_UpdateActivityBasedTimeoutPolicy + url: https://learn.microsoft.com/graph/api/authenticationstrengthpolicy-update?view=graph-rest-beta + operationId: policy_UpdateAuthenticationStrengthPolicy parameters: - - name: activityBasedTimeoutPolicy-id + - name: authenticationStrengthPolicy-id in: path - description: The unique identifier of activityBasedTimeoutPolicy + description: The unique identifier of authenticationStrengthPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: activityBasedTimeoutPolicy + x-ms-docs-key-type: authenticationStrengthPolicy requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.activityBasedTimeoutPolicy' + $ref: '#/components/schemas/microsoft.graph.authenticationStrengthPolicy' required: true responses: 2XX: @@ -15564,28 +17780,28 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.activityBasedTimeoutPolicy' + $ref: '#/components/schemas/microsoft.graph.authenticationStrengthPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - policies.activityBasedTimeoutPolicy - summary: Delete activityBasedTimeoutPolicy - description: Delete an activityBasedTimeoutPolicy object. + - policies.authenticationStrengthPolicy + summary: Delete authenticationStrengthPolicy + description: Delete a custom authenticationStrengthPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/activitybasedtimeoutpolicy-delete?view=graph-rest-beta - operationId: policy_DeleteActivityBasedTimeoutPolicy + url: https://learn.microsoft.com/graph/api/authenticationstrengthroot-delete-policies?view=graph-rest-beta + operationId: policy_DeleteAuthenticationStrengthPolicy parameters: - - name: activityBasedTimeoutPolicy-id + - name: authenticationStrengthPolicy-id in: path - description: The unique identifier of activityBasedTimeoutPolicy + description: The unique identifier of authenticationStrengthPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: activityBasedTimeoutPolicy + x-ms-docs-key-type: authenticationStrengthPolicy - name: If-Match in: header description: ETag @@ -15598,21 +17814,22 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/activityBasedTimeoutPolicies/{activityBasedTimeoutPolicy-id}/appliesTo': + '/policies/authenticationStrengthPolicies/{authenticationStrengthPolicy-id}/combinationConfigurations': get: tags: - - policies.activityBasedTimeoutPolicy - summary: Get appliesTo from policies - operationId: policy.activityBasedTimeoutPolicy_ListAppliesTo + - policies.authenticationStrengthPolicy + summary: Get combinationConfigurations from policies + description: Settings that may be used to require specific types or instances of an authentication method to be used when authenticating with a specified combination of authentication methods. + operationId: policy.authenticationStrengthPolicy_ListCombinationConfiguration parameters: - - name: activityBasedTimeoutPolicy-id + - name: authenticationStrengthPolicy-id in: path - description: The unique identifier of activityBasedTimeoutPolicy + description: The unique identifier of authenticationStrengthPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: activityBasedTimeoutPolicy + x-ms-docs-key-type: authenticationStrengthPolicy - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -15650,36 +17867,68 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.directoryObjectCollectionResponse' + $ref: '#/components/responses/microsoft.graph.authenticationCombinationConfigurationCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/policies/activityBasedTimeoutPolicies/{activityBasedTimeoutPolicy-id}/appliesTo/{directoryObject-id}': + post: + tags: + - policies.authenticationStrengthPolicy + summary: Create new navigation property to combinationConfigurations for policies + operationId: policy.authenticationStrengthPolicy_CreateCombinationConfiguration + parameters: + - name: authenticationStrengthPolicy-id + in: path + description: The unique identifier of authenticationStrengthPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: authenticationStrengthPolicy + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.authenticationCombinationConfiguration' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.authenticationCombinationConfiguration' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/policies/authenticationStrengthPolicies/{authenticationStrengthPolicy-id}/combinationConfigurations/{authenticationCombinationConfiguration-id}': get: tags: - - policies.activityBasedTimeoutPolicy - summary: Get appliesTo from policies - operationId: policy.activityBasedTimeoutPolicy_GetAppliesTo + - policies.authenticationStrengthPolicy + summary: Get combinationConfigurations from policies + description: Settings that may be used to require specific types or instances of an authentication method to be used when authenticating with a specified combination of authentication methods. + operationId: policy.authenticationStrengthPolicy_GetCombinationConfiguration parameters: - - name: activityBasedTimeoutPolicy-id + - name: authenticationStrengthPolicy-id in: path - description: The unique identifier of activityBasedTimeoutPolicy + description: The unique identifier of authenticationStrengthPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: activityBasedTimeoutPolicy - - name: directoryObject-id + x-ms-docs-key-type: authenticationStrengthPolicy + - name: authenticationCombinationConfiguration-id in: path - description: The unique identifier of directoryObject + description: The unique identifier of authenticationCombinationConfiguration required: true style: simple schema: type: string - x-ms-docs-key-type: directoryObject + x-ms-docs-key-type: authenticationCombinationConfiguration - name: $select in: query description: Select properties to be returned @@ -15706,25 +17955,98 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.directoryObject' + $ref: '#/components/schemas/microsoft.graph.authenticationCombinationConfiguration' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/activityBasedTimeoutPolicies/{activityBasedTimeoutPolicy-id}/appliesTo/$count': + patch: + tags: + - policies.authenticationStrengthPolicy + summary: Update the navigation property combinationConfigurations in policies + operationId: policy.authenticationStrengthPolicy_UpdateCombinationConfiguration + parameters: + - name: authenticationStrengthPolicy-id + in: path + description: The unique identifier of authenticationStrengthPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: authenticationStrengthPolicy + - name: authenticationCombinationConfiguration-id + in: path + description: The unique identifier of authenticationCombinationConfiguration + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: authenticationCombinationConfiguration + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.authenticationCombinationConfiguration' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.authenticationCombinationConfiguration' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - policies.authenticationStrengthPolicy + summary: Delete navigation property combinationConfigurations for policies + operationId: policy.authenticationStrengthPolicy_DeleteCombinationConfiguration + parameters: + - name: authenticationStrengthPolicy-id + in: path + description: The unique identifier of authenticationStrengthPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: authenticationStrengthPolicy + - name: authenticationCombinationConfiguration-id + in: path + description: The unique identifier of authenticationCombinationConfiguration + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: authenticationCombinationConfiguration + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/policies/authenticationStrengthPolicies/{authenticationStrengthPolicy-id}/combinationConfigurations/$count': get: tags: - - policies.activityBasedTimeoutPolicy + - policies.authenticationStrengthPolicy summary: Get the number of the resource - operationId: policy.activityBasedTimeoutPolicy.appliesTo_GetCount + operationId: policy.authenticationStrengthPolicy.combinationConfiguration_GetCount parameters: - - name: activityBasedTimeoutPolicy-id + - name: authenticationStrengthPolicy-id in: path - description: The unique identifier of activityBasedTimeoutPolicy + description: The unique identifier of authenticationStrengthPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: activityBasedTimeoutPolicy + x-ms-docs-key-type: authenticationStrengthPolicy - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -15732,12 +18054,84 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /policies/activityBasedTimeoutPolicies/$count: + '/policies/authenticationStrengthPolicies/{authenticationStrengthPolicy-id}/microsoft.graph.updateAllowedCombinations': + post: + tags: + - policies.authenticationStrengthPolicy + summary: Invoke action updateAllowedCombinations + description: 'Update the allowedCombinations property of an authenticationStrengthPolicy object. To update other properties of an authenticationStrengthPolicy object, use the Update authenticationStrengthPolicy method.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/authenticationstrengthpolicy-updateallowedcombinations?view=graph-rest-beta + operationId: policy.authenticationStrengthPolicy_updateAllowedCombination + parameters: + - name: authenticationStrengthPolicy-id + in: path + description: The unique identifier of authenticationStrengthPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: authenticationStrengthPolicy + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + allowedCombinations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodModes' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.updateAllowedCombinationsResult' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/policies/authenticationStrengthPolicies/{authenticationStrengthPolicy-id}/microsoft.graph.usage()': get: tags: - - policies.activityBasedTimeoutPolicy + - policies.authenticationStrengthPolicy + summary: Invoke function usage + description: 'The usage function allows the caller to see which Conditional Access policies reference a specified authentication strength policy. The policies are returned in two collections, one containing Conditional Access policies that require an MFA claim and the other containing Conditional Access policies that do not require such a claim. Policies in the former category are restricted in what kinds of changes may be made to them to prevent undermining the MFA requirement of those policies.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/authenticationstrengthpolicy-usage?view=graph-rest-beta + operationId: policy.authenticationStrengthPolicy_usage + parameters: + - name: authenticationStrengthPolicy-id + in: path + description: The unique identifier of authenticationStrengthPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: authenticationStrengthPolicy + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.authenticationStrengthUsage' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + /policies/authenticationStrengthPolicies/$count: + get: + tags: + - policies.authenticationStrengthPolicy summary: Get the number of the resource - operationId: policy.activityBasedTimeoutPolicy_GetCount + operationId: policy.authenticationStrengthPolicy_GetCount parameters: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' @@ -15746,17 +18140,31 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /policies/adminConsentRequestPolicy: + '/policies/authenticationStrengthPolicies/microsoft.graph.findByMethodMode(authenticationMethodModes={authenticationMethodModes})': get: tags: - - policies.adminConsentRequestPolicy - summary: Get adminConsentRequestPolicy - description: Read the properties and relationships of an adminConsentRequestPolicy object. + - policies.authenticationStrengthPolicy + summary: Invoke function findByMethodMode + description: Get a list of the authenticationStrengthPolicy objects and their properties filtered to only include policies that include the authentication method mode specified in the request. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/adminconsentrequestpolicy-get?view=graph-rest-beta - operationId: policy_GetAdminConsentRequestPolicy + url: https://learn.microsoft.com/graph/api/authenticationstrengthpolicy-findbymethodmode?view=graph-rest-beta + operationId: policy.authenticationStrengthPolicy_findGraphBPreMethodMode parameters: + - name: authenticationMethodModes + in: path + description: 'Usage: authenticationMethodModes={authenticationMethodModes}' + required: true + style: simple + schema: + type: array + items: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' - name: $select in: query description: Select properties to be returned @@ -15767,6 +18175,16 @@ paths: type: array items: type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $expand in: query description: Expand related entities @@ -15777,70 +18195,46 @@ paths: type: array items: type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.adminConsentRequestPolicy' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - policies.adminConsentRequestPolicy - summary: Update adminConsentRequestPolicy - description: Update the properties of an adminConsentRequestPolicy object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/adminconsentrequestpolicy-update?view=graph-rest-beta - operationId: policy_UpdateAdminConsentRequestPolicy - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.adminConsentRequestPolicy' - required: true responses: 2XX: description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.adminConsentRequestPolicy' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - policies.adminConsentRequestPolicy - summary: Delete navigation property adminConsentRequestPolicy for policies - operationId: policy_DeleteAdminConsentRequestPolicy - parameters: - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success + title: Collection of authenticationStrengthPolicy + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.authenticationStrengthPolicy' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /policies/appManagementPolicies: + deprecated: true + x-ms-deprecation: + removalDate: '2023-03-31' + date: '2023-02-01' + version: 2023-02/FindByMethodModeRemove + description: The findByMethodMode function is deprecated. Please use OData filter query instead. + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /policies/authorizationPolicy: get: tags: - - policies.appManagementPolicy - summary: List appManagementPolicies - description: Retrieve a list of appManagementPolicy objects. + - policies.authorizationPolicy + summary: Get authorizationPolicy + description: Retrieve the properties of an authorizationPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/appmanagementpolicy-list?view=graph-rest-beta - operationId: policy_ListAppManagementPolicy + url: https://learn.microsoft.com/graph/api/authorizationpolicy-get?view=graph-rest-beta + operationId: policy_ListAuthorizationPolicy parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -15879,7 +18273,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.appManagementPolicyCollectionResponse' + $ref: '#/components/responses/microsoft.graph.authorizationPolicyCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -15888,19 +18282,15 @@ paths: x-ms-docs-operation-type: operation post: tags: - - policies.appManagementPolicy - summary: Create appManagementPolicy - description: Create an appManagementPolicy object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/appmanagementpolicy-post?view=graph-rest-beta - operationId: policy_CreateAppManagementPolicy + - policies.authorizationPolicy + summary: Create new navigation property to authorizationPolicy for policies + operationId: policy_CreateAuthorizationPolicy requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.appManagementPolicy' + $ref: '#/components/schemas/microsoft.graph.authorizationPolicy' required: true responses: 2XX: @@ -15908,29 +18298,26 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.appManagementPolicy' + $ref: '#/components/schemas/microsoft.graph.authorizationPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/appManagementPolicies/{appManagementPolicy-id}': + '/policies/authorizationPolicy/{authorizationPolicy-id}': get: tags: - - policies.appManagementPolicy - summary: Get appManagementPolicy - description: Read the properties of an appManagementPolicy object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/appmanagementpolicy-get?view=graph-rest-beta - operationId: policy_GetAppManagementPolicy + - policies.authorizationPolicy + summary: Get authorizationPolicy from policies + description: The policy that controls Microsoft Entra authorization settings. + operationId: policy_GetAuthorizationPolicy parameters: - - name: appManagementPolicy-id + - name: authorizationPolicy-id in: path - description: The unique identifier of appManagementPolicy + description: The unique identifier of authorizationPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: appManagementPolicy + x-ms-docs-key-type: authorizationPolicy - name: $select in: query description: Select properties to be returned @@ -15957,34 +18344,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.appManagementPolicy' + $ref: '#/components/schemas/microsoft.graph.authorizationPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - policies.appManagementPolicy - summary: Update appManagementPolicy - description: Update an appManagementPolicy object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/appmanagementpolicy-update?view=graph-rest-beta - operationId: policy_UpdateAppManagementPolicy + - policies.authorizationPolicy + summary: Update the navigation property authorizationPolicy in policies + operationId: policy_UpdateAuthorizationPolicy parameters: - - name: appManagementPolicy-id + - name: authorizationPolicy-id in: path - description: The unique identifier of appManagementPolicy + description: The unique identifier of authorizationPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: appManagementPolicy + x-ms-docs-key-type: authorizationPolicy requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.appManagementPolicy' + $ref: '#/components/schemas/microsoft.graph.authorizationPolicy' required: true responses: 2XX: @@ -15992,28 +18375,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.appManagementPolicy' + $ref: '#/components/schemas/microsoft.graph.authorizationPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - policies.appManagementPolicy - summary: Delete appManagementPolicy - description: Delete an appManagementPolicy object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/appmanagementpolicy-delete?view=graph-rest-beta - operationId: policy_DeleteAppManagementPolicy + - policies.authorizationPolicy + summary: Delete navigation property authorizationPolicy for policies + operationId: policy_DeleteAuthorizationPolicy parameters: - - name: appManagementPolicy-id + - name: authorizationPolicy-id in: path - description: The unique identifier of appManagementPolicy + description: The unique identifier of authorizationPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: appManagementPolicy + x-ms-docs-key-type: authorizationPolicy - name: If-Match in: header description: ETag @@ -16026,25 +18405,21 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/appManagementPolicies/{appManagementPolicy-id}/appliesTo': + '/policies/authorizationPolicy/{authorizationPolicy-id}/defaultUserRoleOverrides': get: tags: - - policies.appManagementPolicy - summary: List appliesTo - description: List application and service principal objects assigned an appManagementPolicy policy object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/appmanagementpolicy-list-appliesto?view=graph-rest-beta - operationId: policy.appManagementPolicy_ListAppliesTo + - policies.authorizationPolicy + summary: Get defaultUserRoleOverrides from policies + operationId: policy.authorizationPolicy_ListDefaultUserRoleOverride parameters: - - name: appManagementPolicy-id + - name: authorizationPolicy-id in: path - description: The unique identifier of appManagementPolicy + description: The unique identifier of authorizationPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: appManagementPolicy + x-ms-docs-key-type: authorizationPolicy - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -16082,114 +18457,67 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.directoryObjectCollectionResponse' + $ref: '#/components/responses/microsoft.graph.defaultUserRoleOverrideCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/policies/appManagementPolicies/{appManagementPolicy-id}/appliesTo/{directoryObject-id}': - get: + post: tags: - - policies.appManagementPolicy - summary: Get appliesTo from policies - description: Collection of application and service principals to which a policy is applied. - operationId: policy.appManagementPolicy_GetAppliesTo + - policies.authorizationPolicy + summary: Create new navigation property to defaultUserRoleOverrides for policies + operationId: policy.authorizationPolicy_CreateDefaultUserRoleOverride parameters: - - name: appManagementPolicy-id - in: path - description: The unique identifier of appManagementPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: appManagementPolicy - - name: directoryObject-id + - name: authorizationPolicy-id in: path - description: The unique identifier of directoryObject + description: The unique identifier of authorizationPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: directoryObject - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: authorizationPolicy + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.defaultUserRoleOverride' + required: true responses: 2XX: - description: Retrieved navigation property + description: Created navigation property. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.directoryObject' + $ref: '#/components/schemas/microsoft.graph.defaultUserRoleOverride' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/appManagementPolicies/{appManagementPolicy-id}/appliesTo/$count': + '/policies/authorizationPolicy/{authorizationPolicy-id}/defaultUserRoleOverrides/{defaultUserRoleOverride-id}': get: tags: - - policies.appManagementPolicy - summary: Get the number of the resource - operationId: policy.appManagementPolicy.appliesTo_GetCount + - policies.authorizationPolicy + summary: Get defaultUserRoleOverrides from policies + operationId: policy.authorizationPolicy_GetDefaultUserRoleOverride parameters: - - name: appManagementPolicy-id + - name: authorizationPolicy-id in: path - description: The unique identifier of appManagementPolicy + description: The unique identifier of authorizationPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: appManagementPolicy - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /policies/appManagementPolicies/$count: - get: - tags: - - policies.appManagementPolicy - summary: Get the number of the resource - operationId: policy.appManagementPolicy_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /policies/authenticationFlowsPolicy: - get: - tags: - - policies.authenticationFlowsPolicy - summary: Get authenticationFlowsPolicy - description: Read the properties and relationships of an authenticationFlowsPolicy object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/authenticationflowspolicy-get?view=graph-rest-beta - operationId: policy_GetAuthenticationFlowsPolicy - parameters: + x-ms-docs-key-type: authorizationPolicy + - name: defaultUserRoleOverride-id + in: path + description: The unique identifier of defaultUserRoleOverride + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: defaultUserRoleOverride - name: $select in: query description: Select properties to be returned @@ -16216,25 +18544,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authenticationFlowsPolicy' + $ref: '#/components/schemas/microsoft.graph.defaultUserRoleOverride' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - policies.authenticationFlowsPolicy - summary: Update authenticationFlowsPolicy - description: 'Update the Boolean selfServiceSignUp property of an authenticationFlowsPolicy object. The properties id, type, and description cannot be modified.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/authenticationflowspolicy-update?view=graph-rest-beta - operationId: policy_UpdateAuthenticationFlowsPolicy + - policies.authorizationPolicy + summary: Update the navigation property defaultUserRoleOverrides in policies + operationId: policy.authorizationPolicy_UpdateDefaultUserRoleOverride + parameters: + - name: authorizationPolicy-id + in: path + description: The unique identifier of authorizationPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: authorizationPolicy + - name: defaultUserRoleOverride-id + in: path + description: The unique identifier of defaultUserRoleOverride + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: defaultUserRoleOverride requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authenticationFlowsPolicy' + $ref: '#/components/schemas/microsoft.graph.defaultUserRoleOverride' required: true responses: 2XX: @@ -16242,16 +18583,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authenticationFlowsPolicy' + $ref: '#/components/schemas/microsoft.graph.defaultUserRoleOverride' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - policies.authenticationFlowsPolicy - summary: Delete navigation property authenticationFlowsPolicy for policies - operationId: policy_DeleteAuthenticationFlowsPolicy + - policies.authorizationPolicy + summary: Delete navigation property defaultUserRoleOverrides for policies + operationId: policy.authorizationPolicy_DeleteDefaultUserRoleOverride parameters: + - name: authorizationPolicy-id + in: path + description: The unique identifier of authorizationPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: authorizationPolicy + - name: defaultUserRoleOverride-id + in: path + description: The unique identifier of defaultUserRoleOverride + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: defaultUserRoleOverride - name: If-Match in: header description: ETag @@ -16264,16 +18621,52 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /policies/authenticationMethodsPolicy: + '/policies/authorizationPolicy/{authorizationPolicy-id}/defaultUserRoleOverrides/$count': get: tags: - - policies.authenticationMethodsPolicy - summary: Get authenticationMethodsPolicy - description: Read the properties and relationships of an authenticationMethodsPolicy object. + - policies.authorizationPolicy + summary: Get the number of the resource + operationId: policy.authorizationPolicy.defaultUserRoleOverride_GetCount + parameters: + - name: authorizationPolicy-id + in: path + description: The unique identifier of authorizationPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: authorizationPolicy + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /policies/authorizationPolicy/$count: + get: + tags: + - policies.authorizationPolicy + summary: Get the number of the resource + operationId: policy.authorizationPolicy_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /policies/b2cAuthenticationMethodsPolicy: + get: + tags: + - policies.b2cAuthenticationMethodsPolicy + summary: Get b2cAuthenticationMethodsPolicy + description: Read the properties of a b2cAuthenticationMethodsPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/authenticationmethodspolicy-get?view=graph-rest-beta - operationId: policy_GetAuthenticationMethodsPolicy + url: https://learn.microsoft.com/graph/api/b2cauthenticationmethodspolicy-get?view=graph-rest-beta + operationId: policy_GetB2cAuthenticationMethodsPolicy parameters: - name: $select in: query @@ -16301,25 +18694,25 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authenticationMethodsPolicy' + $ref: '#/components/schemas/microsoft.graph.b2cAuthenticationMethodsPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - policies.authenticationMethodsPolicy - summary: Update authenticationMethodsPolicy - description: Update the properties of an authenticationMethodsPolicy object. + - policies.b2cAuthenticationMethodsPolicy + summary: Update b2cAuthenticationMethodsPolicy + description: Update the properties of a b2cAuthenticationMethodsPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/authenticationmethodspolicy-update?view=graph-rest-beta - operationId: policy_UpdateAuthenticationMethodsPolicy + url: https://learn.microsoft.com/graph/api/b2cauthenticationmethodspolicy-update?view=graph-rest-beta + operationId: policy_UpdateB2cAuthenticationMethodsPolicy requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authenticationMethodsPolicy' + $ref: '#/components/schemas/microsoft.graph.b2cAuthenticationMethodsPolicy' required: true responses: 2XX: @@ -16327,15 +18720,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authenticationMethodsPolicy' + $ref: '#/components/schemas/microsoft.graph.b2cAuthenticationMethodsPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - policies.authenticationMethodsPolicy - summary: Delete navigation property authenticationMethodsPolicy for policies - operationId: policy_DeleteAuthenticationMethodsPolicy + - policies.b2cAuthenticationMethodsPolicy + summary: Delete navigation property b2cAuthenticationMethodsPolicy for policies + operationId: policy_DeleteB2cAuthenticationMethodsPolicy parameters: - name: If-Match in: header @@ -16349,13 +18742,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /policies/authenticationMethodsPolicy/authenticationMethodConfigurations: + /policies/claimsMappingPolicies: get: tags: - - policies.authenticationMethodsPolicy - summary: Get externalAuthenticationMethodConfiguration - description: Read the properties and relationships of an externalAuthenticationMethodConfiguration object. - operationId: policy.authenticationMethodsPolicy_ListAuthenticationMethodConfiguration + - policies.claimsMappingPolicy + summary: List claimsMappingPolicies + description: Get a list of claimsMappingPolicy objects. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/claimsmappingpolicy-list?view=graph-rest-beta + operationId: policy_ListClaimsMappingPolicy parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -16394,7 +18790,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.authenticationMethodConfigurationCollectionResponse' + $ref: '#/components/responses/microsoft.graph.claimsMappingPolicyCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -16403,15 +18799,19 @@ paths: x-ms-docs-operation-type: operation post: tags: - - policies.authenticationMethodsPolicy - summary: Create new navigation property to authenticationMethodConfigurations for policies - operationId: policy.authenticationMethodsPolicy_CreateAuthenticationMethodConfiguration + - policies.claimsMappingPolicy + summary: Create claimsMappingPolicy + description: Create a new claimsMappingPolicy object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/claimsmappingpolicy-post-claimsmappingpolicies?view=graph-rest-beta + operationId: policy_CreateClaimsMappingPolicy requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authenticationMethodConfiguration' + $ref: '#/components/schemas/microsoft.graph.claimsMappingPolicy' required: true responses: 2XX: @@ -16419,29 +18819,29 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authenticationMethodConfiguration' + $ref: '#/components/schemas/microsoft.graph.claimsMappingPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/authenticationMethodsPolicy/authenticationMethodConfigurations/{authenticationMethodConfiguration-id}': + '/policies/claimsMappingPolicies/{claimsMappingPolicy-id}': get: tags: - - policies.authenticationMethodsPolicy - summary: Get externalAuthenticationMethodConfiguration - description: Read the properties and relationships of an externalAuthenticationMethodConfiguration object. + - policies.claimsMappingPolicy + summary: Get claimsMappingPolicy + description: Retrieve the properties and relationships of a claimsMappingPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/externalauthenticationmethodconfiguration-get?view=graph-rest-beta - operationId: policy.authenticationMethodsPolicy_GetAuthenticationMethodConfiguration + url: https://learn.microsoft.com/graph/api/claimsmappingpolicy-get?view=graph-rest-beta + operationId: policy_GetClaimsMappingPolicy parameters: - - name: authenticationMethodConfiguration-id + - name: claimsMappingPolicy-id in: path - description: The unique identifier of authenticationMethodConfiguration + description: The unique identifier of claimsMappingPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: authenticationMethodConfiguration + x-ms-docs-key-type: claimsMappingPolicy - name: $select in: query description: Select properties to be returned @@ -16468,34 +18868,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authenticationMethodConfiguration' + $ref: '#/components/schemas/microsoft.graph.claimsMappingPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - policies.authenticationMethodsPolicy - summary: Update externalAuthenticationMethodConfiguration - description: Update the properties of an externalAuthenticationMethodConfiguration object. + - policies.claimsMappingPolicy + summary: Update claimsmappingpolicy + description: Update the properties of a claimsMappingPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/externalauthenticationmethodconfiguration-update?view=graph-rest-beta - operationId: policy.authenticationMethodsPolicy_UpdateAuthenticationMethodConfiguration + url: https://learn.microsoft.com/graph/api/claimsmappingpolicy-update?view=graph-rest-beta + operationId: policy_UpdateClaimsMappingPolicy parameters: - - name: authenticationMethodConfiguration-id + - name: claimsMappingPolicy-id in: path - description: The unique identifier of authenticationMethodConfiguration + description: The unique identifier of claimsMappingPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: authenticationMethodConfiguration + x-ms-docs-key-type: claimsMappingPolicy requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authenticationMethodConfiguration' + $ref: '#/components/schemas/microsoft.graph.claimsMappingPolicy' required: true responses: 2XX: @@ -16503,28 +18903,28 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authenticationMethodConfiguration' + $ref: '#/components/schemas/microsoft.graph.claimsMappingPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - policies.authenticationMethodsPolicy - summary: Delete externalAuthenticationMethodConfiguration - description: Delete an externalAuthenticationMethodConfiguration object. + - policies.claimsMappingPolicy + summary: Delete claimsMappingPolicy + description: Delete a claimsMappingPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/externalauthenticationmethodconfiguration-delete?view=graph-rest-beta - operationId: policy.authenticationMethodsPolicy_DeleteAuthenticationMethodConfiguration + url: https://learn.microsoft.com/graph/api/claimsmappingpolicy-delete?view=graph-rest-beta + operationId: policy_DeleteClaimsMappingPolicy parameters: - - name: authenticationMethodConfiguration-id + - name: claimsMappingPolicy-id in: path - description: The unique identifier of authenticationMethodConfiguration + description: The unique identifier of claimsMappingPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: authenticationMethodConfiguration + x-ms-docs-key-type: claimsMappingPolicy - name: If-Match in: header description: ETag @@ -16537,31 +18937,25 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /policies/authenticationMethodsPolicy/authenticationMethodConfigurations/$count: - get: - tags: - - policies.authenticationMethodsPolicy - summary: Get the number of the resource - operationId: policy.authenticationMethodsPolicy.authenticationMethodConfiguration_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /policies/authenticationStrengthPolicies: + '/policies/claimsMappingPolicies/{claimsMappingPolicy-id}/appliesTo': get: tags: - - policies.authenticationStrengthPolicy - summary: List authenticationStrengthPolicies - description: Get a list of the authenticationStrengthPolicy objects and their properties. This API returns both built-in and custom policies. + - policies.claimsMappingPolicy + summary: List appliesTo + description: Get a list of directoryObject objects that a claimsMappingPolicy object has been applied to. The claimsMappingPolicy can only be applied to application and servicePrincipal resources. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/authenticationstrengthroot-list-policies?view=graph-rest-beta - operationId: policy_ListAuthenticationStrengthPolicy + url: https://learn.microsoft.com/graph/api/claimsmappingpolicy-list-appliesto?view=graph-rest-beta + operationId: policy.claimsMappingPolicy_ListAppliesTo parameters: + - name: claimsMappingPolicy-id + in: path + description: The unique identifier of claimsMappingPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: claimsMappingPolicy - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -16599,58 +18993,36 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.authenticationStrengthPolicyCollectionResponse' + $ref: '#/components/responses/microsoft.graph.directoryObjectCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - policies.authenticationStrengthPolicy - summary: Create authenticationStrengthPolicy - description: Create a new custom authenticationStrengthPolicy object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/authenticationstrengthroot-post-policies?view=graph-rest-beta - operationId: policy_CreateAuthenticationStrengthPolicy - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.authenticationStrengthPolicy' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.authenticationStrengthPolicy' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/policies/authenticationStrengthPolicies/{authenticationStrengthPolicy-id}': + '/policies/claimsMappingPolicies/{claimsMappingPolicy-id}/appliesTo/{directoryObject-id}': get: tags: - - policies.authenticationStrengthPolicy - summary: Get authenticationStrengthPolicy - description: Read the properties and relationships of an authenticationStrengthPolicy object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/authenticationstrengthpolicy-get?view=graph-rest-beta - operationId: policy_GetAuthenticationStrengthPolicy + - policies.claimsMappingPolicy + summary: Get appliesTo from policies + operationId: policy.claimsMappingPolicy_GetAppliesTo parameters: - - name: authenticationStrengthPolicy-id + - name: claimsMappingPolicy-id in: path - description: The unique identifier of authenticationStrengthPolicy + description: The unique identifier of claimsMappingPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: authenticationStrengthPolicy + x-ms-docs-key-type: claimsMappingPolicy + - name: directoryObject-id + in: path + description: The unique identifier of directoryObject + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: directoryObject - name: $select in: query description: Select properties to be returned @@ -16677,91 +19049,54 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authenticationStrengthPolicy' + $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + '/policies/claimsMappingPolicies/{claimsMappingPolicy-id}/appliesTo/$count': + get: tags: - - policies.authenticationStrengthPolicy - summary: Update authenticationStrengthPolicy - description: 'Update the properties of an authenticationStrengthPolicy object. You cannot update the allowed auth method combinations using this request. To do so, use the Update allowed combinations action.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/authenticationstrengthpolicy-update?view=graph-rest-beta - operationId: policy_UpdateAuthenticationStrengthPolicy + - policies.claimsMappingPolicy + summary: Get the number of the resource + operationId: policy.claimsMappingPolicy.appliesTo_GetCount parameters: - - name: authenticationStrengthPolicy-id + - name: claimsMappingPolicy-id in: path - description: The unique identifier of authenticationStrengthPolicy + description: The unique identifier of claimsMappingPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: authenticationStrengthPolicy - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.authenticationStrengthPolicy' - required: true + x-ms-docs-key-type: claimsMappingPolicy + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.authenticationStrengthPolicy' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + /policies/claimsMappingPolicies/$count: + get: tags: - - policies.authenticationStrengthPolicy - summary: Delete authenticationStrengthPolicy - description: Delete a custom authenticationStrengthPolicy object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/authenticationstrengthroot-delete-policies?view=graph-rest-beta - operationId: policy_DeleteAuthenticationStrengthPolicy + - policies.claimsMappingPolicy + summary: Get the number of the resource + operationId: policy.claimsMappingPolicy_GetCount parameters: - - name: authenticationStrengthPolicy-id - in: path - description: The unique identifier of authenticationStrengthPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: authenticationStrengthPolicy - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/policies/authenticationStrengthPolicies/{authenticationStrengthPolicy-id}/combinationConfigurations': + /policies/conditionalAccessPolicies: get: tags: - - policies.authenticationStrengthPolicy - summary: Get combinationConfigurations from policies - description: Settings that may be used to require specific types or instances of an authentication method to be used when authenticating with a specified combination of authentication methods. - operationId: policy.authenticationStrengthPolicy_ListCombinationConfiguration + - policies.conditionalAccessPolicy + summary: Get conditionalAccessPolicies from policies + description: The custom rules that define an access scenario. + operationId: policy_ListConditionalAccessPolicy parameters: - - name: authenticationStrengthPolicy-id - in: path - description: The unique identifier of authenticationStrengthPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: authenticationStrengthPolicy - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -16799,7 +19134,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.authenticationCombinationConfigurationCollectionResponse' + $ref: '#/components/responses/microsoft.graph.conditionalAccessPolicyCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -16808,24 +19143,15 @@ paths: x-ms-docs-operation-type: operation post: tags: - - policies.authenticationStrengthPolicy - summary: Create new navigation property to combinationConfigurations for policies - operationId: policy.authenticationStrengthPolicy_CreateCombinationConfiguration - parameters: - - name: authenticationStrengthPolicy-id - in: path - description: The unique identifier of authenticationStrengthPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: authenticationStrengthPolicy + - policies.conditionalAccessPolicy + summary: Create new navigation property to conditionalAccessPolicies for policies + operationId: policy_CreateConditionalAccessPolicy requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authenticationCombinationConfiguration' + $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' required: true responses: 2XX: @@ -16833,34 +19159,26 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authenticationCombinationConfiguration' + $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/authenticationStrengthPolicies/{authenticationStrengthPolicy-id}/combinationConfigurations/{authenticationCombinationConfiguration-id}': + '/policies/conditionalAccessPolicies/{conditionalAccessPolicy-id}': get: tags: - - policies.authenticationStrengthPolicy - summary: Get combinationConfigurations from policies - description: Settings that may be used to require specific types or instances of an authentication method to be used when authenticating with a specified combination of authentication methods. - operationId: policy.authenticationStrengthPolicy_GetCombinationConfiguration + - policies.conditionalAccessPolicy + summary: Get conditionalAccessPolicies from policies + description: The custom rules that define an access scenario. + operationId: policy_GetConditionalAccessPolicy parameters: - - name: authenticationStrengthPolicy-id - in: path - description: The unique identifier of authenticationStrengthPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: authenticationStrengthPolicy - - name: authenticationCombinationConfiguration-id + - name: conditionalAccessPolicy-id in: path - description: The unique identifier of authenticationCombinationConfiguration + description: The unique identifier of conditionalAccessPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: authenticationCombinationConfiguration + x-ms-docs-key-type: conditionalAccessPolicy - name: $select in: query description: Select properties to be returned @@ -16887,38 +19205,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authenticationCombinationConfiguration' + $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - policies.authenticationStrengthPolicy - summary: Update the navigation property combinationConfigurations in policies - operationId: policy.authenticationStrengthPolicy_UpdateCombinationConfiguration + - policies.conditionalAccessPolicy + summary: Update the navigation property conditionalAccessPolicies in policies + operationId: policy_UpdateConditionalAccessPolicy parameters: - - name: authenticationStrengthPolicy-id - in: path - description: The unique identifier of authenticationStrengthPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: authenticationStrengthPolicy - - name: authenticationCombinationConfiguration-id + - name: conditionalAccessPolicy-id in: path - description: The unique identifier of authenticationCombinationConfiguration + description: The unique identifier of conditionalAccessPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: authenticationCombinationConfiguration + x-ms-docs-key-type: conditionalAccessPolicy requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authenticationCombinationConfiguration' + $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' required: true responses: 2XX: @@ -16926,32 +19236,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authenticationCombinationConfiguration' + $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - policies.authenticationStrengthPolicy - summary: Delete navigation property combinationConfigurations for policies - operationId: policy.authenticationStrengthPolicy_DeleteCombinationConfiguration + - policies.conditionalAccessPolicy + summary: Delete navigation property conditionalAccessPolicies for policies + operationId: policy_DeleteConditionalAccessPolicy parameters: - - name: authenticationStrengthPolicy-id - in: path - description: The unique identifier of authenticationStrengthPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: authenticationStrengthPolicy - - name: authenticationCombinationConfiguration-id + - name: conditionalAccessPolicy-id in: path - description: The unique identifier of authenticationCombinationConfiguration + description: The unique identifier of conditionalAccessPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: authenticationCombinationConfiguration + x-ms-docs-key-type: conditionalAccessPolicy - name: If-Match in: header description: ETag @@ -16964,106 +19266,41 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/authenticationStrengthPolicies/{authenticationStrengthPolicy-id}/combinationConfigurations/$count': - get: - tags: - - policies.authenticationStrengthPolicy - summary: Get the number of the resource - operationId: policy.authenticationStrengthPolicy.combinationConfiguration_GetCount - parameters: - - name: authenticationStrengthPolicy-id - in: path - description: The unique identifier of authenticationStrengthPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: authenticationStrengthPolicy - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/policies/authenticationStrengthPolicies/{authenticationStrengthPolicy-id}/microsoft.graph.updateAllowedCombinations': + '/policies/conditionalAccessPolicies/{conditionalAccessPolicy-id}/microsoft.graph.restore': post: tags: - - policies.authenticationStrengthPolicy - summary: Invoke action updateAllowedCombinations - description: 'Update the allowedCombinations property of an authenticationStrengthPolicy object. To update other properties of an authenticationStrengthPolicy object, use the Update authenticationStrengthPolicy method.' + - policies.conditionalAccessPolicy + summary: Invoke action restore + description: Restore a deleted conditionalAccessPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/authenticationstrengthpolicy-updateallowedcombinations?view=graph-rest-beta - operationId: policy.authenticationStrengthPolicy_updateAllowedCombination + url: https://learn.microsoft.com/graph/api/conditionalaccesspolicy-restore?view=graph-rest-beta + operationId: policy.conditionalAccessPolicy_restore parameters: - - name: authenticationStrengthPolicy-id + - name: conditionalAccessPolicy-id in: path - description: The unique identifier of authenticationStrengthPolicy + description: The unique identifier of conditionalAccessPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: authenticationStrengthPolicy - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - allowedCombinations: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.authenticationMethodModes' - additionalProperties: - type: object - required: true + x-ms-docs-key-type: conditionalAccessPolicy responses: 2XX: description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.updateAllowedCombinationsResult' + $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/policies/authenticationStrengthPolicies/{authenticationStrengthPolicy-id}/microsoft.graph.usage()': - get: - tags: - - policies.authenticationStrengthPolicy - summary: Invoke function usage - description: 'The usage function allows the caller to see which Conditional Access policies reference a specified authentication strength policy. The policies are returned in two collections, one containing Conditional Access policies that require an MFA claim and the other containing Conditional Access policies that do not require such a claim. Policies in the former category are restricted in what kinds of changes may be made to them to prevent undermining the MFA requirement of those policies.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/authenticationstrengthpolicy-usage?view=graph-rest-beta - operationId: policy.authenticationStrengthPolicy_usage - parameters: - - name: authenticationStrengthPolicy-id - in: path - description: The unique identifier of authenticationStrengthPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: authenticationStrengthPolicy - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.authenticationStrengthUsage' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - /policies/authenticationStrengthPolicies/$count: + /policies/conditionalAccessPolicies/$count: get: tags: - - policies.authenticationStrengthPolicy + - policies.conditionalAccessPolicy summary: Get the number of the resource - operationId: policy.authenticationStrengthPolicy_GetCount + operationId: policy.conditionalAccessPolicy_GetCount parameters: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' @@ -17072,31 +19309,17 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/policies/authenticationStrengthPolicies/microsoft.graph.findByMethodMode(authenticationMethodModes={authenticationMethodModes})': + /policies/crossTenantAccessPolicy: get: tags: - - policies.authenticationStrengthPolicy - summary: Invoke function findByMethodMode - description: Get a list of the authenticationStrengthPolicy objects and their properties filtered to only include policies that include the authentication method mode specified in the request. + - policies.crossTenantAccessPolicy + summary: Get crossTenantAccessPolicy + description: Read the properties and relationships of a crossTenantAccessPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/authenticationstrengthpolicy-findbymethodmode?view=graph-rest-beta - operationId: policy.authenticationStrengthPolicy_findGraphBPreMethodMode + url: https://learn.microsoft.com/graph/api/crosstenantaccesspolicy-get?view=graph-rest-beta + operationId: policy_GetCrossTenantAccessPolicy parameters: - - name: authenticationMethodModes - in: path - description: 'Usage: authenticationMethodModes={authenticationMethodModes}' - required: true - style: simple - schema: - type: array - items: - type: string - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - name: $select in: query description: Select properties to be returned @@ -17107,16 +19330,6 @@ paths: type: array items: type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - name: $expand in: query description: Expand related entities @@ -17129,127 +19342,69 @@ paths: type: string responses: 2XX: - description: Success + description: Retrieved navigation property content: application/json: schema: - title: Collection of authenticationStrengthPolicy - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.authenticationStrengthPolicy' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicy' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-03-31' - date: '2023-02-01' - version: 2023-02/FindByMethodModeRemove - description: The findByMethodMode function is deprecated. Please use OData filter query instead. - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - /policies/authorizationPolicy: - get: + x-ms-docs-operation-type: operation + patch: tags: - - policies.authorizationPolicy - summary: Get authorizationPolicy - description: Retrieve the properties of an authorizationPolicy object. + - policies.crossTenantAccessPolicy + summary: Update crossTenantAccessPolicy + description: Update the properties of a cross-tenant access policy. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/authorizationpolicy-get?view=graph-rest-beta - operationId: policy_ListAuthorizationPolicy - parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.authorizationPolicyCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - policies.authorizationPolicy - summary: Create new navigation property to authorizationPolicy for policies - operationId: policy_CreateAuthorizationPolicy + url: https://learn.microsoft.com/graph/api/crosstenantaccesspolicy-update?view=graph-rest-beta + operationId: policy_UpdateCrossTenantAccessPolicy requestBody: - description: New navigation property + description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authorizationPolicy' + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicy' required: true responses: 2XX: - description: Created navigation property. + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authorizationPolicy' + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/authorizationPolicy/{authorizationPolicy-id}': - get: + delete: tags: - - policies.authorizationPolicy - summary: Get authorizationPolicy from policies - description: The policy that controls Microsoft Entra authorization settings. - operationId: policy_GetAuthorizationPolicy + - policies.crossTenantAccessPolicy + summary: Delete navigation property crossTenantAccessPolicy for policies + operationId: policy_DeleteCrossTenantAccessPolicy parameters: - - name: authorizationPolicy-id - in: path - description: The unique identifier of authorizationPolicy - required: true + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: authorizationPolicy + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /policies/crossTenantAccessPolicy/default: + get: + tags: + - policies.crossTenantAccessPolicy + summary: Get crossTenantAccessPolicyConfigurationDefault + description: Read the default configuration of a cross-tenant access policy. This default configuration may be the service default assigned by Microsoft Entra ID (isServiceDefault is true) or may be customized in your tenant (isServiceDefault is false). + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/crosstenantaccesspolicyconfigurationdefault-get?view=graph-rest-beta + operationId: policy.crossTenantAccessPolicy_GetDefault + parameters: - name: $select in: query description: Select properties to be returned @@ -17276,30 +19431,25 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authorizationPolicy' + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyConfigurationDefault' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: - tags: - - policies.authorizationPolicy - summary: Update the navigation property authorizationPolicy in policies - operationId: policy_UpdateAuthorizationPolicy - parameters: - - name: authorizationPolicy-id - in: path - description: The unique identifier of authorizationPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: authorizationPolicy + tags: + - policies.crossTenantAccessPolicy + summary: Update crossTenantAccessPolicyConfigurationDefault + description: Update the default configuration of a cross-tenant access policy. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/crosstenantaccesspolicyconfigurationdefault-update?view=graph-rest-beta + operationId: policy.crossTenantAccessPolicy_UpdateDefault requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authorizationPolicy' + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyConfigurationDefault' required: true responses: 2XX: @@ -17307,24 +19457,16 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authorizationPolicy' + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyConfigurationDefault' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - policies.authorizationPolicy - summary: Delete navigation property authorizationPolicy for policies - operationId: policy_DeleteAuthorizationPolicy + - policies.crossTenantAccessPolicy + summary: Delete navigation property default for policies + operationId: policy.crossTenantAccessPolicy_DeleteDefault parameters: - - name: authorizationPolicy-id - in: path - description: The unique identifier of authorizationPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: authorizationPolicy - name: If-Match in: header description: ETag @@ -17337,21 +19479,33 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/authorizationPolicy/{authorizationPolicy-id}/defaultUserRoleOverrides': + /policies/crossTenantAccessPolicy/default/microsoft.graph.resetToSystemDefault: + post: + tags: + - policies.crossTenantAccessPolicy + summary: Invoke action resetToSystemDefault + description: Reset any changes made to the default configuration in a cross-tenant access policy back to the system default. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/crosstenantaccesspolicyconfigurationdefault-resettosystemdefault?view=graph-rest-beta + operationId: policy.crossTenantAccessPolicy.default_resetToSystemDefault + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /policies/crossTenantAccessPolicy/partners: get: tags: - - policies.authorizationPolicy - summary: Get defaultUserRoleOverrides from policies - operationId: policy.authorizationPolicy_ListDefaultUserRoleOverride + - policies.crossTenantAccessPolicy + summary: List partners + description: Get a list of all partner configurations within a cross-tenant access policy. You can also use the $expand parameter to list the user synchronization policy for all partner configurations. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/crosstenantaccesspolicy-list-partners?view=graph-rest-beta + operationId: policy.crossTenantAccessPolicy_ListPartner parameters: - - name: authorizationPolicy-id - in: path - description: The unique identifier of authorizationPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: authorizationPolicy - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -17389,7 +19543,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.defaultUserRoleOverrideCollectionResponse' + $ref: '#/components/responses/microsoft.graph.crossTenantAccessPolicyConfigurationPartnerCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -17398,24 +19552,19 @@ paths: x-ms-docs-operation-type: operation post: tags: - - policies.authorizationPolicy - summary: Create new navigation property to defaultUserRoleOverrides for policies - operationId: policy.authorizationPolicy_CreateDefaultUserRoleOverride - parameters: - - name: authorizationPolicy-id - in: path - description: The unique identifier of authorizationPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: authorizationPolicy + - policies.crossTenantAccessPolicy + summary: Create crossTenantAccessPolicyConfigurationPartner + description: Create a new partner configuration in a cross-tenant access policy. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/crosstenantaccesspolicy-post-partners?view=graph-rest-beta + operationId: policy.crossTenantAccessPolicy_CreatePartner requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.defaultUserRoleOverride' + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyConfigurationPartner' required: true responses: 2XX: @@ -17423,33 +19572,29 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.defaultUserRoleOverride' + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyConfigurationPartner' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/authorizationPolicy/{authorizationPolicy-id}/defaultUserRoleOverrides/{defaultUserRoleOverride-id}': + '/policies/crossTenantAccessPolicy/partners/{crossTenantAccessPolicyConfigurationPartner-tenantId}': get: tags: - - policies.authorizationPolicy - summary: Get defaultUserRoleOverrides from policies - operationId: policy.authorizationPolicy_GetDefaultUserRoleOverride + - policies.crossTenantAccessPolicy + summary: Get crossTenantAccessPolicyConfigurationPartner + description: Read the properties and relationships of a partner-specific configuration. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/crosstenantaccesspolicyconfigurationpartner-get?view=graph-rest-beta + operationId: policy.crossTenantAccessPolicy_GetPartner parameters: - - name: authorizationPolicy-id - in: path - description: The unique identifier of authorizationPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: authorizationPolicy - - name: defaultUserRoleOverride-id + - name: crossTenantAccessPolicyConfigurationPartner-tenantId in: path - description: The unique identifier of defaultUserRoleOverride + description: The unique identifier of crossTenantAccessPolicyConfigurationPartner required: true style: simple schema: type: string - x-ms-docs-key-type: defaultUserRoleOverride + x-ms-docs-key-type: crossTenantAccessPolicyConfigurationPartner - name: $select in: query description: Select properties to be returned @@ -17476,38 +19621,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.defaultUserRoleOverride' + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyConfigurationPartner' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - policies.authorizationPolicy - summary: Update the navigation property defaultUserRoleOverrides in policies - operationId: policy.authorizationPolicy_UpdateDefaultUserRoleOverride + - policies.crossTenantAccessPolicy + summary: Update crossTenantAccessPolicyConfigurationPartner + description: Update the properties of a partner-specific configuration. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/crosstenantaccesspolicyconfigurationpartner-update?view=graph-rest-beta + operationId: policy.crossTenantAccessPolicy_UpdatePartner parameters: - - name: authorizationPolicy-id - in: path - description: The unique identifier of authorizationPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: authorizationPolicy - - name: defaultUserRoleOverride-id + - name: crossTenantAccessPolicyConfigurationPartner-tenantId in: path - description: The unique identifier of defaultUserRoleOverride + description: The unique identifier of crossTenantAccessPolicyConfigurationPartner required: true style: simple schema: type: string - x-ms-docs-key-type: defaultUserRoleOverride + x-ms-docs-key-type: crossTenantAccessPolicyConfigurationPartner requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.defaultUserRoleOverride' + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyConfigurationPartner' required: true responses: 2XX: @@ -17515,32 +19656,28 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.defaultUserRoleOverride' + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyConfigurationPartner' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - policies.authorizationPolicy - summary: Delete navigation property defaultUserRoleOverrides for policies - operationId: policy.authorizationPolicy_DeleteDefaultUserRoleOverride + - policies.crossTenantAccessPolicy + summary: Delete crossTenantAccessPolicyConfigurationPartner + description: 'Delete a partner-specific configuration in a cross-tenant access policy. If a configuration includes a user synchronization policy, you must first delete the user synchronization policy before you can delete the partner-specific configuration.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/crosstenantaccesspolicyconfigurationpartner-delete?view=graph-rest-beta + operationId: policy.crossTenantAccessPolicy_DeletePartner parameters: - - name: authorizationPolicy-id - in: path - description: The unique identifier of authorizationPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: authorizationPolicy - - name: defaultUserRoleOverride-id + - name: crossTenantAccessPolicyConfigurationPartner-tenantId in: path - description: The unique identifier of defaultUserRoleOverride + description: The unique identifier of crossTenantAccessPolicyConfigurationPartner required: true style: simple schema: type: string - x-ms-docs-key-type: defaultUserRoleOverride + x-ms-docs-key-type: crossTenantAccessPolicyConfigurationPartner - name: If-Match in: header description: ETag @@ -17553,53 +19690,25 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/authorizationPolicy/{authorizationPolicy-id}/defaultUserRoleOverrides/$count': + '/policies/crossTenantAccessPolicy/partners/{crossTenantAccessPolicyConfigurationPartner-tenantId}/identitySynchronization': get: tags: - - policies.authorizationPolicy - summary: Get the number of the resource - operationId: policy.authorizationPolicy.defaultUserRoleOverride_GetCount + - policies.crossTenantAccessPolicy + summary: Get crossTenantIdentitySyncPolicyPartner + description: Get the user synchronization policy of a partner-specific configuration. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/crosstenantidentitysyncpolicypartner-get?view=graph-rest-beta + operationId: policy.crossTenantAccessPolicy.partner_GetIdentitySynchronization parameters: - - name: authorizationPolicy-id + - name: crossTenantAccessPolicyConfigurationPartner-tenantId in: path - description: The unique identifier of authorizationPolicy + description: The unique identifier of crossTenantAccessPolicyConfigurationPartner required: true style: simple schema: type: string - x-ms-docs-key-type: authorizationPolicy - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /policies/authorizationPolicy/$count: - get: - tags: - - policies.authorizationPolicy - summary: Get the number of the resource - operationId: policy.authorizationPolicy_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /policies/b2cAuthenticationMethodsPolicy: - get: - tags: - - policies.b2cAuthenticationMethodsPolicy - summary: Get b2cAuthenticationMethodsPolicy - description: Read the properties of a b2cAuthenticationMethodsPolicy object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/b2cauthenticationmethodspolicy-get?view=graph-rest-beta - operationId: policy_GetB2cAuthenticationMethodsPolicy - parameters: + x-ms-docs-key-type: crossTenantAccessPolicyConfigurationPartner - name: $select in: query description: Select properties to be returned @@ -17626,25 +19735,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.b2cAuthenticationMethodsPolicy' + $ref: '#/components/schemas/microsoft.graph.crossTenantIdentitySyncPolicyPartner' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + put: tags: - - policies.b2cAuthenticationMethodsPolicy - summary: Update b2cAuthenticationMethodsPolicy - description: Update the properties of a b2cAuthenticationMethodsPolicy object. + - policies.crossTenantAccessPolicy + summary: Create identitySynchronization + description: Create a cross-tenant user synchronization policy for a partner-specific configuration. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/b2cauthenticationmethodspolicy-update?view=graph-rest-beta - operationId: policy_UpdateB2cAuthenticationMethodsPolicy + url: https://learn.microsoft.com/graph/api/crosstenantaccesspolicyconfigurationpartner-put-identitysynchronization?view=graph-rest-beta + operationId: policy.crossTenantAccessPolicy.partner_SetIdentitySynchronization + parameters: + - name: crossTenantAccessPolicyConfigurationPartner-tenantId + in: path + description: The unique identifier of crossTenantAccessPolicyConfigurationPartner + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: crossTenantAccessPolicyConfigurationPartner requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.b2cAuthenticationMethodsPolicy' + $ref: '#/components/schemas/microsoft.graph.crossTenantIdentitySyncPolicyPartner' required: true responses: 2XX: @@ -17652,16 +19770,28 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.b2cAuthenticationMethodsPolicy' + $ref: '#/components/schemas/microsoft.graph.crossTenantIdentitySyncPolicyPartner' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - policies.b2cAuthenticationMethodsPolicy - summary: Delete navigation property b2cAuthenticationMethodsPolicy for policies - operationId: policy_DeleteB2cAuthenticationMethodsPolicy + - policies.crossTenantAccessPolicy + summary: Delete crossTenantIdentitySyncPolicyPartner + description: Delete the user synchronization policy for a partner-specific configuration. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/crosstenantidentitysyncpolicypartner-delete?view=graph-rest-beta + operationId: policy.crossTenantAccessPolicy.partner_DeleteIdentitySynchronization parameters: + - name: crossTenantAccessPolicyConfigurationPartner-tenantId + in: path + description: The unique identifier of crossTenantAccessPolicyConfigurationPartner + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: crossTenantAccessPolicyConfigurationPartner - name: If-Match in: header description: ETag @@ -17674,32 +19804,86 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /policies/claimsMappingPolicies: - get: + '/policies/crossTenantAccessPolicy/partners/{crossTenantAccessPolicyConfigurationPartner-tenantId}/identitySynchronization/microsoft.graph.restore': + post: tags: - - policies.claimsMappingPolicy - summary: List claimsMappingPolicies - description: Get a list of claimsMappingPolicy objects. + - policies.crossTenantAccessPolicy + summary: Invoke action restore + description: Restore a deleted crossTenantIdentitySyncPolicyPartner object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/claimsmappingpolicy-list?view=graph-rest-beta - operationId: policy_ListClaimsMappingPolicy + url: https://learn.microsoft.com/graph/api/crosstenantidentitysyncpolicypartner-restore?view=graph-rest-beta + operationId: policy.crossTenantAccessPolicy.partner.identitySynchronization_restore + parameters: + - name: crossTenantAccessPolicyConfigurationPartner-tenantId + in: path + description: The unique identifier of crossTenantAccessPolicyConfigurationPartner + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: crossTenantAccessPolicyConfigurationPartner + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.crossTenantIdentitySyncPolicyPartner' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/policies/crossTenantAccessPolicy/partners/{crossTenantAccessPolicyConfigurationPartner-tenantId}/microsoft.graph.restore': + post: + tags: + - policies.crossTenantAccessPolicy + summary: Invoke action restore + description: 'Restore a deleted crossTenantAccessPolicyConfigurationPartner object. ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/crosstenantaccesspolicyconfigurationpartner-restore?view=graph-rest-beta + operationId: policy.crossTenantAccessPolicy.partner_restore + parameters: + - name: crossTenantAccessPolicyConfigurationPartner-tenantId + in: path + description: The unique identifier of crossTenantAccessPolicyConfigurationPartner + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: crossTenantAccessPolicyConfigurationPartner + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyConfigurationPartner' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /policies/crossTenantAccessPolicy/partners/$count: + get: + tags: + - policies.crossTenantAccessPolicy + summary: Get the number of the resource + operationId: policy.crossTenantAccessPolicy.partner_GetCount parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /policies/crossTenantAccessPolicy/templates: + get: + tags: + - policies.crossTenantAccessPolicy + summary: Get templates from policies + description: Represents the base policy in the directory for multi-tenant organization settings. + operationId: policy.crossTenantAccessPolicy_GetTemplate + parameters: - name: $select in: query description: Select properties to be returned @@ -17722,58 +19906,65 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.claimsMappingPolicyCollectionResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.policyTemplate' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - post: + patch: tags: - - policies.claimsMappingPolicy - summary: Create claimsMappingPolicy - description: Create a new claimsMappingPolicy object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/claimsmappingpolicy-post-claimsmappingpolicies?view=graph-rest-beta - operationId: policy_CreateClaimsMappingPolicy + - policies.crossTenantAccessPolicy + summary: Update the navigation property templates in policies + operationId: policy.crossTenantAccessPolicy_UpdateTemplate requestBody: - description: New navigation property + description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.claimsMappingPolicy' + $ref: '#/components/schemas/microsoft.graph.policyTemplate' required: true responses: 2XX: - description: Created navigation property. + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.claimsMappingPolicy' + $ref: '#/components/schemas/microsoft.graph.policyTemplate' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/claimsMappingPolicies/{claimsMappingPolicy-id}': - get: + delete: tags: - - policies.claimsMappingPolicy - summary: Get claimsMappingPolicy - description: Retrieve the properties and relationships of a claimsMappingPolicy object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/claimsmappingpolicy-get?view=graph-rest-beta - operationId: policy_GetClaimsMappingPolicy + - policies.crossTenantAccessPolicy + summary: Delete navigation property templates for policies + operationId: policy.crossTenantAccessPolicy_DeleteTemplate parameters: - - name: claimsMappingPolicy-id - in: path - description: The unique identifier of claimsMappingPolicy - required: true + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: claimsMappingPolicy + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /policies/crossTenantAccessPolicy/templates/multiTenantOrganizationIdentitySynchronization: + get: + tags: + - policies.crossTenantAccessPolicy + summary: Get multiTenantOrganizationIdentitySyncPolicyTemplate + description: Get the cross-tenant access policy template with user synchronization settings for a multitenant organization. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/multitenantorganizationidentitysyncpolicytemplate-get?view=graph-rest-beta + operationId: policy.crossTenantAccessPolicy.template_GetMultiTenantOrganizationIdentitySynchronization + parameters: - name: $select in: query description: Select properties to be returned @@ -17800,34 +19991,25 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.claimsMappingPolicy' + $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationIdentitySyncPolicyTemplate' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - policies.claimsMappingPolicy - summary: Update claimsmappingpolicy - description: Update the properties of a claimsMappingPolicy object. + - policies.crossTenantAccessPolicy + summary: Update multiTenantOrganizationIdentitySyncPolicyTemplate + description: Update the cross-tenant access policy template with user synchronization settings for a multi-tenant organization. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/claimsmappingpolicy-update?view=graph-rest-beta - operationId: policy_UpdateClaimsMappingPolicy - parameters: - - name: claimsMappingPolicy-id - in: path - description: The unique identifier of claimsMappingPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: claimsMappingPolicy + url: https://learn.microsoft.com/graph/api/multitenantorganizationidentitysyncpolicytemplate-update?view=graph-rest-beta + operationId: policy.crossTenantAccessPolicy.template_UpdateMultiTenantOrganizationIdentitySynchronization requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.claimsMappingPolicy' + $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationIdentitySyncPolicyTemplate' required: true responses: 2XX: @@ -17835,28 +20017,16 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.claimsMappingPolicy' + $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationIdentitySyncPolicyTemplate' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - policies.claimsMappingPolicy - summary: Delete claimsMappingPolicy - description: Delete a claimsMappingPolicy object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/claimsmappingpolicy-delete?view=graph-rest-beta - operationId: policy_DeleteClaimsMappingPolicy + - policies.crossTenantAccessPolicy + summary: Delete navigation property multiTenantOrganizationIdentitySynchronization for policies + operationId: policy.crossTenantAccessPolicy.template_DeleteMultiTenantOrganizationIdentitySynchronization parameters: - - name: claimsMappingPolicy-id - in: path - description: The unique identifier of claimsMappingPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: claimsMappingPolicy - name: If-Match in: header description: ETag @@ -17869,92 +20039,33 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/claimsMappingPolicies/{claimsMappingPolicy-id}/appliesTo': - get: - tags: - - policies.claimsMappingPolicy - summary: List appliesTo - description: Get a list of directoryObject objects that a claimsMappingPolicy object has been applied to. The claimsMappingPolicy can only be applied to application and servicePrincipal resources. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/claimsmappingpolicy-list-appliesto?view=graph-rest-beta - operationId: policy.claimsMappingPolicy_ListAppliesTo - parameters: - - name: claimsMappingPolicy-id - in: path - description: The unique identifier of claimsMappingPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: claimsMappingPolicy - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + /policies/crossTenantAccessPolicy/templates/multiTenantOrganizationIdentitySynchronization/microsoft.graph.resetToDefaultSettings: + post: + tags: + - policies.crossTenantAccessPolicy + summary: Invoke action resetToDefaultSettings + description: 'Reset the cross-tenant access policy template with user synchronization settings for a multitenant organization to the default values. In its reset state, the template has no impact on user synchronization settings, other than that unconfigured user synchronization settings are created if needed, for every multitenant organization tenant.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/multitenantorganizationidentitysyncpolicytemplate-resettodefaultsettings?view=graph-rest-beta + operationId: policy.crossTenantAccessPolicy.template.multiTenantOrganizationIdentitySynchronization_resetToDefaultSetting responses: 2XX: - $ref: '#/components/responses/microsoft.graph.directoryObjectCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/policies/claimsMappingPolicies/{claimsMappingPolicy-id}/appliesTo/{directoryObject-id}': + x-ms-docs-operation-type: action + /policies/crossTenantAccessPolicy/templates/multiTenantOrganizationPartnerConfiguration: get: tags: - - policies.claimsMappingPolicy - summary: Get appliesTo from policies - operationId: policy.claimsMappingPolicy_GetAppliesTo + - policies.crossTenantAccessPolicy + summary: Get multiTenantOrganizationPartnerConfigurationTemplate + description: Get the cross-tenant access policy template with inbound and outbound partner configuration settings for a multitenant organization. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/multitenantorganizationpartnerconfigurationtemplate-get?view=graph-rest-beta + operationId: policy.crossTenantAccessPolicy.template_GetMultiTenantOrganizationPartnerConfiguration parameters: - - name: claimsMappingPolicy-id - in: path - description: The unique identifier of claimsMappingPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: claimsMappingPolicy - - name: directoryObject-id - in: path - description: The unique identifier of directoryObject - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: directoryObject - name: $select in: query description: Select properties to be returned @@ -17981,56 +20092,80 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.directoryObject' + $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationPartnerConfigurationTemplate' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/claimsMappingPolicies/{claimsMappingPolicy-id}/appliesTo/$count': - get: + patch: tags: - - policies.claimsMappingPolicy - summary: Get the number of the resource - operationId: policy.claimsMappingPolicy.appliesTo_GetCount + - policies.crossTenantAccessPolicy + summary: Update multiTenantOrganizationPartnerConfigurationTemplate + description: Update the cross-tenant access policy template with inbound and outbound partner configuration settings for a multitenant organization. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/multitenantorganizationpartnerconfigurationtemplate-update?view=graph-rest-beta + operationId: policy.crossTenantAccessPolicy.template_UpdateMultiTenantOrganizationPartnerConfiguration + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationPartnerConfigurationTemplate' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationPartnerConfigurationTemplate' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - policies.crossTenantAccessPolicy + summary: Delete navigation property multiTenantOrganizationPartnerConfiguration for policies + operationId: policy.crossTenantAccessPolicy.template_DeleteMultiTenantOrganizationPartnerConfiguration parameters: - - name: claimsMappingPolicy-id - in: path - description: The unique identifier of claimsMappingPolicy - required: true + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: claimsMappingPolicy - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - /policies/claimsMappingPolicies/$count: - get: + x-ms-docs-operation-type: operation + /policies/crossTenantAccessPolicy/templates/multiTenantOrganizationPartnerConfiguration/microsoft.graph.resetToDefaultSettings: + post: tags: - - policies.claimsMappingPolicy - summary: Get the number of the resource - operationId: policy.claimsMappingPolicy_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - policies.crossTenantAccessPolicy + summary: Invoke action resetToDefaultSettings + description: 'Reset the cross-tenant access policy template with inbound and outbound partner configuration settings for a multitenant organization to the default values. In its reset state, the template has no impact on partner configuration settings, other than that an unconfigured partner configuration is created if needed, for every multitenant organization tenant.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/multitenantorganizationpartnerconfigurationtemplate-resettodefaultsettings?view=graph-rest-beta + operationId: policy.crossTenantAccessPolicy.template.multiTenantOrganizationPartnerConfiguration_resetToDefaultSetting responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - /policies/crossTenantAccessPolicy: + x-ms-docs-operation-type: action + /policies/defaultAppManagementPolicy: get: tags: - - policies.crossTenantAccessPolicy - summary: Get crossTenantAccessPolicy - description: Read the properties and relationships of a crossTenantAccessPolicy object. + - policies.tenantAppManagementPolicy + summary: Get tenantAppManagementPolicy + description: Read the properties of a tenantAppManagementPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/crosstenantaccesspolicy-get?view=graph-rest-beta - operationId: policy_GetCrossTenantAccessPolicy + url: https://learn.microsoft.com/graph/api/tenantappmanagementpolicy-get?view=graph-rest-beta + operationId: policy_GetDefaultAppManagementPolicy parameters: - name: $select in: query @@ -18058,25 +20193,25 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicy' + $ref: '#/components/schemas/microsoft.graph.tenantAppManagementPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - policies.crossTenantAccessPolicy - summary: Update crossTenantAccessPolicy - description: Update the properties of a cross-tenant access policy. + - policies.tenantAppManagementPolicy + summary: Update tenantAppManagementPolicy + description: Update the properties of a tenantAppManagementPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/crosstenantaccesspolicy-update?view=graph-rest-beta - operationId: policy_UpdateCrossTenantAccessPolicy + url: https://learn.microsoft.com/graph/api/tenantappmanagementpolicy-update?view=graph-rest-beta + operationId: policy_UpdateDefaultAppManagementPolicy requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicy' + $ref: '#/components/schemas/microsoft.graph.tenantAppManagementPolicy' required: true responses: 2XX: @@ -18084,15 +20219,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicy' + $ref: '#/components/schemas/microsoft.graph.tenantAppManagementPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - policies.crossTenantAccessPolicy - summary: Delete navigation property crossTenantAccessPolicy for policies - operationId: policy_DeleteCrossTenantAccessPolicy + - policies.tenantAppManagementPolicy + summary: Delete navigation property defaultAppManagementPolicy for policies + operationId: policy_DeleteDefaultAppManagementPolicy parameters: - name: If-Match in: header @@ -18106,16 +20241,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /policies/crossTenantAccessPolicy/default: + /policies/deletedItems: get: tags: - - policies.crossTenantAccessPolicy - summary: Get crossTenantAccessPolicyConfigurationDefault - description: Read the default configuration of a cross-tenant access policy. This default configuration may be the service default assigned by Microsoft Entra ID (isServiceDefault is true) or may be customized in your tenant (isServiceDefault is false). - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/crosstenantaccesspolicyconfigurationdefault-get?view=graph-rest-beta - operationId: policy.crossTenantAccessPolicy_GetDefault + - policies.policyDeletableRoot + summary: Get deletedItems from policies + description: Policies that support soft-delete functionality and can be restored within 30 days. + operationId: policy_GetDeletedItem parameters: - name: $select in: query @@ -18143,25 +20275,21 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyConfigurationDefault' + $ref: '#/components/schemas/microsoft.graph.policyDeletableRoot' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - policies.crossTenantAccessPolicy - summary: Update crossTenantAccessPolicyConfigurationDefault - description: Update the default configuration of a cross-tenant access policy. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/crosstenantaccesspolicyconfigurationdefault-update?view=graph-rest-beta - operationId: policy.crossTenantAccessPolicy_UpdateDefault + - policies.policyDeletableRoot + summary: Update the navigation property deletedItems in policies + operationId: policy_UpdateDeletedItem requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyConfigurationDefault' + $ref: '#/components/schemas/microsoft.graph.policyDeletableRoot' required: true responses: 2XX: @@ -18169,15 +20297,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyConfigurationDefault' + $ref: '#/components/schemas/microsoft.graph.policyDeletableRoot' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - policies.crossTenantAccessPolicy - summary: Delete navigation property default for policies - operationId: policy.crossTenantAccessPolicy_DeleteDefault + - policies.policyDeletableRoot + summary: Delete navigation property deletedItems for policies + operationId: policy_DeleteDeletedItem parameters: - name: If-Match in: header @@ -18191,32 +20319,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /policies/crossTenantAccessPolicy/default/microsoft.graph.resetToSystemDefault: - post: - tags: - - policies.crossTenantAccessPolicy - summary: Invoke action resetToSystemDefault - description: Reset any changes made to the default configuration in a cross-tenant access policy back to the system default. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/crosstenantaccesspolicyconfigurationdefault-resettosystemdefault?view=graph-rest-beta - operationId: policy.crossTenantAccessPolicy.default_resetToSystemDefault - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - /policies/crossTenantAccessPolicy/partners: + /policies/deletedItems/crossTenantPartners: get: tags: - - policies.crossTenantAccessPolicy - summary: List partners - description: Get a list of all partner configurations within a cross-tenant access policy. You can also use the $expand parameter to list the user synchronization policy for all partner configurations. + - policies.policyDeletableRoot + summary: List policyDeletableItem objects + description: "Get a list of the policyDeletableItem objects and their properties, which might be one of the following deleted policy types:\n- crossTenantAccessPolicyConfigurationPartner\n- crossTenantIdentitySyncPolicyPartner\n- conditionalAccessPolicy\n- namedLocation" externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/crosstenantaccesspolicy-list-partners?view=graph-rest-beta - operationId: policy.crossTenantAccessPolicy_ListPartner + url: https://learn.microsoft.com/graph/api/policydeletableitem-list?view=graph-rest-beta + operationId: policy.deletedItem_ListCrossTenantPartner parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -18264,13 +20376,9 @@ paths: x-ms-docs-operation-type: operation post: tags: - - policies.crossTenantAccessPolicy - summary: Create crossTenantAccessPolicyConfigurationPartner - description: Create a new partner configuration in a cross-tenant access policy. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/crosstenantaccesspolicy-post-partners?view=graph-rest-beta - operationId: policy.crossTenantAccessPolicy_CreatePartner + - policies.policyDeletableRoot + summary: Create new navigation property to crossTenantPartners for policies + operationId: policy.deletedItem_CreateCrossTenantPartner requestBody: description: New navigation property content: @@ -18288,16 +20396,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/crossTenantAccessPolicy/partners/{crossTenantAccessPolicyConfigurationPartner-tenantId}': + '/policies/deletedItems/crossTenantPartners/{crossTenantAccessPolicyConfigurationPartner-tenantId}': get: tags: - - policies.crossTenantAccessPolicy - summary: Get crossTenantAccessPolicyConfigurationPartner - description: Read the properties and relationships of a partner-specific configuration. + - policies.policyDeletableRoot + summary: Get policyDeletableItem + description: "Read the properties and relationships of a policyDeletableItem object, which might be one of the following deleted policy types:\n- crossTenantAccessPolicyConfigurationPartner\n- crossTenantIdentitySyncPolicyPartner\n- conditionalAccessPolicy\n- namedLocation" externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/crosstenantaccesspolicyconfigurationpartner-get?view=graph-rest-beta - operationId: policy.crossTenantAccessPolicy_GetPartner + url: https://learn.microsoft.com/graph/api/policydeletableitem-get?view=graph-rest-beta + operationId: policy.deletedItem_GetCrossTenantPartner parameters: - name: crossTenantAccessPolicyConfigurationPartner-tenantId in: path @@ -18339,13 +20447,9 @@ paths: x-ms-docs-operation-type: operation patch: tags: - - policies.crossTenantAccessPolicy - summary: Update crossTenantAccessPolicyConfigurationPartner - description: Update the properties of a partner-specific configuration. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/crosstenantaccesspolicyconfigurationpartner-update?view=graph-rest-beta - operationId: policy.crossTenantAccessPolicy_UpdatePartner + - policies.policyDeletableRoot + summary: Update the navigation property crossTenantPartners in policies + operationId: policy.deletedItem_UpdateCrossTenantPartner parameters: - name: crossTenantAccessPolicyConfigurationPartner-tenantId in: path @@ -18374,13 +20478,13 @@ paths: x-ms-docs-operation-type: operation delete: tags: - - policies.crossTenantAccessPolicy - summary: Delete crossTenantAccessPolicyConfigurationPartner - description: 'Delete a partner-specific configuration in a cross-tenant access policy. If a configuration includes a user synchronization policy, you must first delete the user synchronization policy before you can delete the partner-specific configuration.' + - policies.policyDeletableRoot + summary: Delete policyDeletableItem + description: "Permanently delete a policyDeletableItem object, which might be one of the following deleted policy types:\n- crossTenantAccessPolicyConfigurationPartner\n- crossTenantIdentitySyncPolicyPartner\n- conditionalAccessPolicy\n- namedLocation" externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/crosstenantaccesspolicyconfigurationpartner-delete?view=graph-rest-beta - operationId: policy.crossTenantAccessPolicy_DeletePartner + url: https://learn.microsoft.com/graph/api/policydeletableitem-delete?view=graph-rest-beta + operationId: policy.deletedItem_DeleteCrossTenantPartner parameters: - name: crossTenantAccessPolicyConfigurationPartner-tenantId in: path @@ -18402,16 +20506,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/crossTenantAccessPolicy/partners/{crossTenantAccessPolicyConfigurationPartner-tenantId}/identitySynchronization': + '/policies/deletedItems/crossTenantPartners/{crossTenantAccessPolicyConfigurationPartner-tenantId}/identitySynchronization': get: tags: - - policies.crossTenantAccessPolicy - summary: Get crossTenantIdentitySyncPolicyPartner - description: Get the user synchronization policy of a partner-specific configuration. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/crosstenantidentitysyncpolicypartner-get?view=graph-rest-beta - operationId: policy.crossTenantAccessPolicy.partner_GetIdentitySynchronization + - policies.policyDeletableRoot + summary: Get identitySynchronization from policies + description: 'Defines the cross-tenant policy for the synchronization of users from a partner tenant. Use this user synchronization policy to streamline collaboration between users in a multitenant organization by automating the creation, update, and deletion of users from one tenant to another.' + operationId: policy.deletedItem.crossTenantPartner_GetIdentitySynchronization parameters: - name: crossTenantAccessPolicyConfigurationPartner-tenantId in: path @@ -18453,13 +20554,9 @@ paths: x-ms-docs-operation-type: operation put: tags: - - policies.crossTenantAccessPolicy - summary: Create identitySynchronization - description: Create a cross-tenant user synchronization policy for a partner-specific configuration. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/crosstenantaccesspolicyconfigurationpartner-put-identitysynchronization?view=graph-rest-beta - operationId: policy.crossTenantAccessPolicy.partner_SetIdentitySynchronization + - policies.policyDeletableRoot + summary: Update the navigation property identitySynchronization in policies + operationId: policy.deletedItem.crossTenantPartner_SetIdentitySynchronization parameters: - name: crossTenantAccessPolicyConfigurationPartner-tenantId in: path @@ -18488,13 +20585,9 @@ paths: x-ms-docs-operation-type: operation delete: tags: - - policies.crossTenantAccessPolicy - summary: Delete crossTenantIdentitySyncPolicyPartner - description: Delete the user synchronization policy for a partner-specific configuration. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/crosstenantidentitysyncpolicypartner-delete?view=graph-rest-beta - operationId: policy.crossTenantAccessPolicy.partner_DeleteIdentitySynchronization + - policies.policyDeletableRoot + summary: Delete navigation property identitySynchronization for policies + operationId: policy.deletedItem.crossTenantPartner_DeleteIdentitySynchronization parameters: - name: crossTenantAccessPolicyConfigurationPartner-tenantId in: path @@ -18516,122 +20609,97 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /policies/crossTenantAccessPolicy/partners/$count: - get: - tags: - - policies.crossTenantAccessPolicy - summary: Get the number of the resource - operationId: policy.crossTenantAccessPolicy.partner_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /policies/crossTenantAccessPolicy/templates: - get: + '/policies/deletedItems/crossTenantPartners/{crossTenantAccessPolicyConfigurationPartner-tenantId}/identitySynchronization/microsoft.graph.restore': + post: tags: - - policies.crossTenantAccessPolicy - summary: Get templates from policies - description: Represents the base policy in the directory for multi-tenant organization settings. - operationId: policy.crossTenantAccessPolicy_GetTemplate + - policies.policyDeletableRoot + summary: Invoke action restore + description: Restore a deleted crossTenantIdentitySyncPolicyPartner object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/crosstenantidentitysyncpolicypartner-restore?view=graph-rest-beta + operationId: policy.deletedItem.crossTenantPartner.identitySynchronization_restore parameters: - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + - name: crossTenantAccessPolicyConfigurationPartner-tenantId + in: path + description: The unique identifier of crossTenantAccessPolicyConfigurationPartner + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: crossTenantAccessPolicyConfigurationPartner responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.policyTemplate' + $ref: '#/components/schemas/microsoft.graph.crossTenantIdentitySyncPolicyPartner' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: action + '/policies/deletedItems/crossTenantPartners/{crossTenantAccessPolicyConfigurationPartner-tenantId}/microsoft.graph.restore': + post: tags: - - policies.crossTenantAccessPolicy - summary: Update the navigation property templates in policies - operationId: policy.crossTenantAccessPolicy_UpdateTemplate - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.policyTemplate' - required: true + - policies.policyDeletableRoot + summary: Invoke action restore + description: 'Restore a deleted crossTenantAccessPolicyConfigurationPartner object. ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/crosstenantaccesspolicyconfigurationpartner-restore?view=graph-rest-beta + operationId: policy.deletedItem.crossTenantPartner_restore + parameters: + - name: crossTenantAccessPolicyConfigurationPartner-tenantId + in: path + description: The unique identifier of crossTenantAccessPolicyConfigurationPartner + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: crossTenantAccessPolicyConfigurationPartner responses: 2XX: description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.policyTemplate' + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyConfigurationPartner' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + /policies/deletedItems/crossTenantPartners/$count: + get: tags: - - policies.crossTenantAccessPolicy - summary: Delete navigation property templates for policies - operationId: policy.crossTenantAccessPolicy_DeleteTemplate + - policies.policyDeletableRoot + summary: Get the number of the resource + operationId: policy.deletedItem.crossTenantPartner_GetCount parameters: - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /policies/crossTenantAccessPolicy/templates/multiTenantOrganizationIdentitySynchronization: + /policies/deletedItems/crossTenantSyncPolicyPartners: get: tags: - - policies.crossTenantAccessPolicy - summary: Get multiTenantOrganizationIdentitySyncPolicyTemplate - description: Get the cross-tenant access policy template with user synchronization settings for a multitenant organization. + - policies.policyDeletableRoot + summary: List policyDeletableItem objects + description: "Get a list of the policyDeletableItem objects and their properties, which might be one of the following deleted policy types:\n- crossTenantAccessPolicyConfigurationPartner\n- crossTenantIdentitySyncPolicyPartner\n- conditionalAccessPolicy\n- namedLocation" externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/multitenantorganizationidentitysyncpolicytemplate-get?view=graph-rest-beta - operationId: policy.crossTenantAccessPolicy.template_GetMultiTenantOrganizationIdentitySynchronization + url: https://learn.microsoft.com/graph/api/policydeletableitem-list?view=graph-rest-beta + operationId: policy.deletedItem_ListCrossTenantSyncPolicyPartner parameters: - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby in: query - description: Expand related entities + description: Order items by property values style: form explode: false schema: @@ -18639,87 +20707,6 @@ paths: type: array items: type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationIdentitySyncPolicyTemplate' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - policies.crossTenantAccessPolicy - summary: Update multiTenantOrganizationIdentitySyncPolicyTemplate - description: Update the cross-tenant access policy template with user synchronization settings for a multi-tenant organization. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/multitenantorganizationidentitysyncpolicytemplate-update?view=graph-rest-beta - operationId: policy.crossTenantAccessPolicy.template_UpdateMultiTenantOrganizationIdentitySynchronization - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationIdentitySyncPolicyTemplate' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationIdentitySyncPolicyTemplate' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - policies.crossTenantAccessPolicy - summary: Delete navigation property multiTenantOrganizationIdentitySynchronization for policies - operationId: policy.crossTenantAccessPolicy.template_DeleteMultiTenantOrganizationIdentitySynchronization - parameters: - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /policies/crossTenantAccessPolicy/templates/multiTenantOrganizationIdentitySynchronization/microsoft.graph.resetToDefaultSettings: - post: - tags: - - policies.crossTenantAccessPolicy - summary: Invoke action resetToDefaultSettings - description: 'Reset the cross-tenant access policy template with user synchronization settings for a multitenant organization to the default values. In its reset state, the template has no impact on user synchronization settings, other than that unconfigured user synchronization settings are created if needed, for every multitenant organization tenant.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/multitenantorganizationidentitysyncpolicytemplate-resettodefaultsettings?view=graph-rest-beta - operationId: policy.crossTenantAccessPolicy.template.multiTenantOrganizationIdentitySynchronization_resetToDefaultSetting - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - /policies/crossTenantAccessPolicy/templates/multiTenantOrganizationPartnerConfiguration: - get: - tags: - - policies.crossTenantAccessPolicy - summary: Get multiTenantOrganizationPartnerConfigurationTemplate - description: Get the cross-tenant access policy template with inbound and outbound partner configuration settings for a multitenant organization. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/multitenantorganizationpartnerconfigurationtemplate-get?view=graph-rest-beta - operationId: policy.crossTenantAccessPolicy.template_GetMultiTenantOrganizationPartnerConfiguration - parameters: - name: $select in: query description: Select properties to be returned @@ -18742,85 +20729,54 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationPartnerConfigurationTemplate' + $ref: '#/components/responses/microsoft.graph.crossTenantIdentitySyncPolicyPartnerCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - patch: + post: tags: - - policies.crossTenantAccessPolicy - summary: Update multiTenantOrganizationPartnerConfigurationTemplate - description: Update the cross-tenant access policy template with inbound and outbound partner configuration settings for a multitenant organization. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/multitenantorganizationpartnerconfigurationtemplate-update?view=graph-rest-beta - operationId: policy.crossTenantAccessPolicy.template_UpdateMultiTenantOrganizationPartnerConfiguration + - policies.policyDeletableRoot + summary: Create new navigation property to crossTenantSyncPolicyPartners for policies + operationId: policy.deletedItem_CreateCrossTenantSyncPolicyPartner requestBody: - description: New navigation property values + description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationPartnerConfigurationTemplate' + $ref: '#/components/schemas/microsoft.graph.crossTenantIdentitySyncPolicyPartner' required: true responses: 2XX: - description: Success + description: Created navigation property. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.multiTenantOrganizationPartnerConfigurationTemplate' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - policies.crossTenantAccessPolicy - summary: Delete navigation property multiTenantOrganizationPartnerConfiguration for policies - operationId: policy.crossTenantAccessPolicy.template_DeleteMultiTenantOrganizationPartnerConfiguration - parameters: - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success + $ref: '#/components/schemas/microsoft.graph.crossTenantIdentitySyncPolicyPartner' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /policies/crossTenantAccessPolicy/templates/multiTenantOrganizationPartnerConfiguration/microsoft.graph.resetToDefaultSettings: - post: - tags: - - policies.crossTenantAccessPolicy - summary: Invoke action resetToDefaultSettings - description: 'Reset the cross-tenant access policy template with inbound and outbound partner configuration settings for a multitenant organization to the default values. In its reset state, the template has no impact on partner configuration settings, other than that an unconfigured partner configuration is created if needed, for every multitenant organization tenant.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/multitenantorganizationpartnerconfigurationtemplate-resettodefaultsettings?view=graph-rest-beta - operationId: policy.crossTenantAccessPolicy.template.multiTenantOrganizationPartnerConfiguration_resetToDefaultSetting - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - /policies/defaultAppManagementPolicy: + '/policies/deletedItems/crossTenantSyncPolicyPartners/{crossTenantIdentitySyncPolicyPartner-tenantId}': get: tags: - - policies.tenantAppManagementPolicy - summary: Get tenantAppManagementPolicy - description: Read the properties of a tenantAppManagementPolicy object. + - policies.policyDeletableRoot + summary: Get policyDeletableItem + description: "Read the properties and relationships of a policyDeletableItem object, which might be one of the following deleted policy types:\n- crossTenantAccessPolicyConfigurationPartner\n- crossTenantIdentitySyncPolicyPartner\n- conditionalAccessPolicy\n- namedLocation" externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/tenantappmanagementpolicy-get?view=graph-rest-beta - operationId: policy_GetDefaultAppManagementPolicy + url: https://learn.microsoft.com/graph/api/policydeletableitem-get?view=graph-rest-beta + operationId: policy.deletedItem_GetCrossTenantSyncPolicyPartner parameters: + - name: crossTenantIdentitySyncPolicyPartner-tenantId + in: path + description: The unique identifier of crossTenantIdentitySyncPolicyPartner + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: crossTenantIdentitySyncPolicyPartner - name: $select in: query description: Select properties to be returned @@ -18847,25 +20803,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.tenantAppManagementPolicy' + $ref: '#/components/schemas/microsoft.graph.crossTenantIdentitySyncPolicyPartner' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + put: tags: - - policies.tenantAppManagementPolicy - summary: Update tenantAppManagementPolicy - description: Update the properties of a tenantAppManagementPolicy object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/tenantappmanagementpolicy-update?view=graph-rest-beta - operationId: policy_UpdateDefaultAppManagementPolicy + - policies.policyDeletableRoot + summary: Update the navigation property crossTenantSyncPolicyPartners in policies + operationId: policy.deletedItem_SetCrossTenantSyncPolicyPartner + parameters: + - name: crossTenantIdentitySyncPolicyPartner-tenantId + in: path + description: The unique identifier of crossTenantIdentitySyncPolicyPartner + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: crossTenantIdentitySyncPolicyPartner requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.tenantAppManagementPolicy' + $ref: '#/components/schemas/microsoft.graph.crossTenantIdentitySyncPolicyPartner' required: true responses: 2XX: @@ -18873,16 +20834,28 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.tenantAppManagementPolicy' + $ref: '#/components/schemas/microsoft.graph.crossTenantIdentitySyncPolicyPartner' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - policies.tenantAppManagementPolicy - summary: Delete navigation property defaultAppManagementPolicy for policies - operationId: policy_DeleteDefaultAppManagementPolicy + - policies.policyDeletableRoot + summary: Delete policyDeletableItem + description: "Permanently delete a policyDeletableItem object, which might be one of the following deleted policy types:\n- crossTenantAccessPolicyConfigurationPartner\n- crossTenantIdentitySyncPolicyPartner\n- conditionalAccessPolicy\n- namedLocation" + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/policydeletableitem-delete?view=graph-rest-beta + operationId: policy.deletedItem_DeleteCrossTenantSyncPolicyPartner parameters: + - name: crossTenantIdentitySyncPolicyPartner-tenantId + in: path + description: The unique identifier of crossTenantIdentitySyncPolicyPartner + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: crossTenantIdentitySyncPolicyPartner - name: If-Match in: header description: ETag @@ -18895,6 +20868,49 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/policies/deletedItems/crossTenantSyncPolicyPartners/{crossTenantIdentitySyncPolicyPartner-tenantId}/microsoft.graph.restore': + post: + tags: + - policies.policyDeletableRoot + summary: Invoke action restore + description: Restore a deleted crossTenantIdentitySyncPolicyPartner object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/crosstenantidentitysyncpolicypartner-restore?view=graph-rest-beta + operationId: policy.deletedItem.crossTenantSyncPolicyPartner_restore + parameters: + - name: crossTenantIdentitySyncPolicyPartner-tenantId + in: path + description: The unique identifier of crossTenantIdentitySyncPolicyPartner + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: crossTenantIdentitySyncPolicyPartner + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.crossTenantIdentitySyncPolicyPartner' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /policies/deletedItems/crossTenantSyncPolicyPartners/$count: + get: + tags: + - policies.policyDeletableRoot + summary: Get the number of the resource + operationId: policy.deletedItem.crossTenantSyncPolicyPartner_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' /policies/deviceRegistrationPolicy: get: tags: @@ -20087,7 +22103,7 @@ paths: /policies/mobileAppManagementPolicies: get: tags: - - policies.mobilityManagementPolicy + - policies.mobileAppManagementPolicy summary: List mobileAppManagementPolicies description: Get a list of the mobilityManagementPolicy objects and their properties. externalDocs: @@ -20132,7 +22148,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.mobilityManagementPolicyCollectionResponse' + $ref: '#/components/responses/microsoft.graph.mobileAppManagementPolicyCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -20141,7 +22157,7 @@ paths: x-ms-docs-operation-type: operation post: tags: - - policies.mobilityManagementPolicy + - policies.mobileAppManagementPolicy summary: Create new navigation property to mobileAppManagementPolicies for policies operationId: policy_CreateMobileAppManagementPolicy requestBody: @@ -20149,7 +22165,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mobilityManagementPolicy' + $ref: '#/components/schemas/microsoft.graph.mobileAppManagementPolicy' required: true responses: 2XX: @@ -20157,14 +22173,14 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mobilityManagementPolicy' + $ref: '#/components/schemas/microsoft.graph.mobileAppManagementPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/mobileAppManagementPolicies/{mobilityManagementPolicy-id}': + '/policies/mobileAppManagementPolicies/{mobileAppManagementPolicy-id}': get: tags: - - policies.mobilityManagementPolicy + - policies.mobileAppManagementPolicy summary: Get mobileAppManagementPolicy description: Read the properties and relationships of a mobilityManagementPolicy object. externalDocs: @@ -20172,14 +22188,14 @@ paths: url: https://learn.microsoft.com/graph/api/mobileappmanagementpolicies-get?view=graph-rest-beta operationId: policy_GetMobileAppManagementPolicy parameters: - - name: mobilityManagementPolicy-id + - name: mobileAppManagementPolicy-id in: path - description: The unique identifier of mobilityManagementPolicy + description: The unique identifier of mobileAppManagementPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: mobilityManagementPolicy + x-ms-docs-key-type: mobileAppManagementPolicy - name: $select in: query description: Select properties to be returned @@ -20206,13 +22222,13 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mobilityManagementPolicy' + $ref: '#/components/schemas/microsoft.graph.mobileAppManagementPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - policies.mobilityManagementPolicy + - policies.mobileAppManagementPolicy summary: Update mobileAppManagementPolicy description: Update the properties of a mobilityManagementPolicy object. externalDocs: @@ -20220,20 +22236,20 @@ paths: url: https://learn.microsoft.com/graph/api/mobileappmanagementpolicies-update?view=graph-rest-beta operationId: policy_UpdateMobileAppManagementPolicy parameters: - - name: mobilityManagementPolicy-id + - name: mobileAppManagementPolicy-id in: path - description: The unique identifier of mobilityManagementPolicy + description: The unique identifier of mobileAppManagementPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: mobilityManagementPolicy + x-ms-docs-key-type: mobileAppManagementPolicy requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mobilityManagementPolicy' + $ref: '#/components/schemas/microsoft.graph.mobileAppManagementPolicy' required: true responses: 2XX: @@ -20241,13 +22257,13 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mobilityManagementPolicy' + $ref: '#/components/schemas/microsoft.graph.mobileAppManagementPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - policies.mobilityManagementPolicy + - policies.mobileAppManagementPolicy summary: Delete mobileAppManagementPolicy description: Delete a mobilityManagementPolicy object. externalDocs: @@ -20255,14 +22271,14 @@ paths: url: https://learn.microsoft.com/graph/api/mobileappmanagementpolicies-delete?view=graph-rest-beta operationId: policy_DeleteMobileAppManagementPolicy parameters: - - name: mobilityManagementPolicy-id + - name: mobileAppManagementPolicy-id in: path - description: The unique identifier of mobilityManagementPolicy + description: The unique identifier of mobileAppManagementPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: mobilityManagementPolicy + x-ms-docs-key-type: mobileAppManagementPolicy - name: If-Match in: header description: ETag @@ -20275,10 +22291,10 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/mobileAppManagementPolicies/{mobilityManagementPolicy-id}/includedGroups': + '/policies/mobileAppManagementPolicies/{mobileAppManagementPolicy-id}/includedGroups': get: tags: - - policies.mobilityManagementPolicy + - policies.mobileAppManagementPolicy summary: List includedGroups description: Get the list of groups that are included in a mobile app management policy. externalDocs: @@ -20286,14 +22302,14 @@ paths: url: https://learn.microsoft.com/graph/api/mobileappmanagementpolicies-list-includedgroups?view=graph-rest-beta operationId: policy.mobileAppManagementPolicy_ListIncludedGroup parameters: - - name: mobilityManagementPolicy-id + - name: mobileAppManagementPolicy-id in: path - description: The unique identifier of mobilityManagementPolicy + description: The unique identifier of mobileAppManagementPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: mobilityManagementPolicy + x-ms-docs-key-type: mobileAppManagementPolicy - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -20338,10 +22354,10 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/policies/mobileAppManagementPolicies/{mobilityManagementPolicy-id}/includedGroups/{group-id}/$ref': + '/policies/mobileAppManagementPolicies/{mobileAppManagementPolicy-id}/includedGroups/{group-id}/$ref': delete: tags: - - policies.mobilityManagementPolicy + - policies.mobileAppManagementPolicy summary: Delete includedGroup description: Delete a group from the list of groups included in a mobile app management policy. externalDocs: @@ -20349,14 +22365,14 @@ paths: url: https://learn.microsoft.com/graph/api/mobileappmanagementpolicies-delete-includedgroups?view=graph-rest-beta operationId: policy.mobileAppManagementPolicy.includedGroup_DeleteGroupGraphBPreRef parameters: - - name: mobilityManagementPolicy-id + - name: mobileAppManagementPolicy-id in: path - description: The unique identifier of mobilityManagementPolicy + description: The unique identifier of mobileAppManagementPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: mobilityManagementPolicy + x-ms-docs-key-type: mobileAppManagementPolicy - name: group-id in: path description: The unique identifier of group @@ -20377,22 +22393,22 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/mobileAppManagementPolicies/{mobilityManagementPolicy-id}/includedGroups/{group-id}/serviceProvisioningErrors': + '/policies/mobileAppManagementPolicies/{mobileAppManagementPolicy-id}/includedGroups/{group-id}/serviceProvisioningErrors': get: tags: - - policies.mobilityManagementPolicy + - policies.mobileAppManagementPolicy summary: Get serviceProvisioningErrors property value description: 'Errors published by a federated service describing a non-transient, service-specific error regarding the properties or link from a group object.' operationId: policy.mobileAppManagementPolicy.includedGroup_ListServiceProvisioningError parameters: - - name: mobilityManagementPolicy-id + - name: mobileAppManagementPolicy-id in: path - description: The unique identifier of mobilityManagementPolicy + description: The unique identifier of mobileAppManagementPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: mobilityManagementPolicy + x-ms-docs-key-type: mobileAppManagementPolicy - name: group-id in: path description: The unique identifier of group @@ -20444,21 +22460,21 @@ paths: x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/policies/mobileAppManagementPolicies/{mobilityManagementPolicy-id}/includedGroups/{group-id}/serviceProvisioningErrors/$count': + '/policies/mobileAppManagementPolicies/{mobileAppManagementPolicy-id}/includedGroups/{group-id}/serviceProvisioningErrors/$count': get: tags: - - policies.mobilityManagementPolicy + - policies.mobileAppManagementPolicy summary: Get the number of the resource operationId: policy.mobileAppManagementPolicy.includedGroup.ServiceProvisioningError_GetCount parameters: - - name: mobilityManagementPolicy-id + - name: mobileAppManagementPolicy-id in: path - description: The unique identifier of mobilityManagementPolicy + description: The unique identifier of mobileAppManagementPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: mobilityManagementPolicy + x-ms-docs-key-type: mobileAppManagementPolicy - name: group-id in: path description: The unique identifier of group @@ -20474,21 +22490,21 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/policies/mobileAppManagementPolicies/{mobilityManagementPolicy-id}/includedGroups/$count': + '/policies/mobileAppManagementPolicies/{mobileAppManagementPolicy-id}/includedGroups/$count': get: tags: - - policies.mobilityManagementPolicy + - policies.mobileAppManagementPolicy summary: Get the number of the resource operationId: policy.mobileAppManagementPolicy.includedGroup_GetCount parameters: - - name: mobilityManagementPolicy-id + - name: mobileAppManagementPolicy-id in: path - description: The unique identifier of mobilityManagementPolicy + description: The unique identifier of mobileAppManagementPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: mobilityManagementPolicy + x-ms-docs-key-type: mobileAppManagementPolicy - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -20496,10 +22512,10 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/policies/mobileAppManagementPolicies/{mobilityManagementPolicy-id}/includedGroups/$ref': + '/policies/mobileAppManagementPolicies/{mobileAppManagementPolicy-id}/includedGroups/$ref': get: tags: - - policies.mobilityManagementPolicy + - policies.mobileAppManagementPolicy summary: List includedGroups description: Get the list of groups that are included in a mobile app management policy. externalDocs: @@ -20507,14 +22523,14 @@ paths: url: https://learn.microsoft.com/graph/api/mobileappmanagementpolicies-list-includedgroups?view=graph-rest-beta operationId: policy.mobileAppManagementPolicy_ListIncludedGroupGraphBPreRef parameters: - - name: mobilityManagementPolicy-id + - name: mobileAppManagementPolicy-id in: path - description: The unique identifier of mobilityManagementPolicy + description: The unique identifier of mobileAppManagementPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: mobilityManagementPolicy + x-ms-docs-key-type: mobileAppManagementPolicy - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -20541,7 +22557,7 @@ paths: x-ms-docs-operation-type: operation post: tags: - - policies.mobilityManagementPolicy + - policies.mobileAppManagementPolicy summary: Add includedGroups description: Add groups to be included in a mobile app management policy. externalDocs: @@ -20549,14 +22565,14 @@ paths: url: https://learn.microsoft.com/graph/api/mobileappmanagementpolicies-post-includedgroups?view=graph-rest-beta operationId: policy.mobileAppManagementPolicy_CreateIncludedGroupGraphBPreRef parameters: - - name: mobilityManagementPolicy-id + - name: mobileAppManagementPolicy-id in: path - description: The unique identifier of mobilityManagementPolicy + description: The unique identifier of mobileAppManagementPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: mobilityManagementPolicy + x-ms-docs-key-type: mobileAppManagementPolicy requestBody: $ref: '#/components/requestBodies/refPostBody' responses: @@ -20567,7 +22583,7 @@ paths: x-ms-docs-operation-type: operation delete: tags: - - policies.mobilityManagementPolicy + - policies.mobileAppManagementPolicy summary: Delete includedGroup description: Delete a group from the list of groups included in a mobile app management policy. externalDocs: @@ -20575,14 +22591,14 @@ paths: url: https://learn.microsoft.com/graph/api/mobileappmanagementpolicies-delete-includedgroups?view=graph-rest-beta operationId: policy.mobileAppManagementPolicy_DeleteIncludedGroupGraphBPreRef parameters: - - name: mobilityManagementPolicy-id + - name: mobileAppManagementPolicy-id in: path - description: The unique identifier of mobilityManagementPolicy + description: The unique identifier of mobileAppManagementPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: mobilityManagementPolicy + x-ms-docs-key-type: mobileAppManagementPolicy - name: If-Match in: header description: ETag @@ -20606,7 +22622,7 @@ paths: /policies/mobileAppManagementPolicies/$count: get: tags: - - policies.mobilityManagementPolicy + - policies.mobileAppManagementPolicy summary: Get the number of the resource operationId: policy.mobileAppManagementPolicy_GetCount parameters: @@ -20620,7 +22636,7 @@ paths: /policies/mobileDeviceManagementPolicies: get: tags: - - policies.mobilityManagementPolicy + - policies.mobileDeviceManagementPolicy summary: List mobileDeviceManagementPolicies description: Get a list of the mobilityManagementPolicy objects and their properties. externalDocs: @@ -20665,7 +22681,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.mobilityManagementPolicyCollectionResponse' + $ref: '#/components/responses/microsoft.graph.mobileDeviceManagementPolicyCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -20674,7 +22690,7 @@ paths: x-ms-docs-operation-type: operation post: tags: - - policies.mobilityManagementPolicy + - policies.mobileDeviceManagementPolicy summary: Create new navigation property to mobileDeviceManagementPolicies for policies operationId: policy_CreateMobileDeviceManagementPolicy requestBody: @@ -20682,7 +22698,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mobilityManagementPolicy' + $ref: '#/components/schemas/microsoft.graph.mobileDeviceManagementPolicy' required: true responses: 2XX: @@ -20690,14 +22706,14 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mobilityManagementPolicy' + $ref: '#/components/schemas/microsoft.graph.mobileDeviceManagementPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/mobileDeviceManagementPolicies/{mobilityManagementPolicy-id}': + '/policies/mobileDeviceManagementPolicies/{mobileDeviceManagementPolicy-id}': get: tags: - - policies.mobilityManagementPolicy + - policies.mobileDeviceManagementPolicy summary: Get mobileDeviceManagementPolicy description: Read the properties and relationships of a mobilityManagementPolicy object. externalDocs: @@ -20705,14 +22721,14 @@ paths: url: https://learn.microsoft.com/graph/api/mobiledevicemanagementpolicies-get?view=graph-rest-beta operationId: policy_GetMobileDeviceManagementPolicy parameters: - - name: mobilityManagementPolicy-id + - name: mobileDeviceManagementPolicy-id in: path - description: The unique identifier of mobilityManagementPolicy + description: The unique identifier of mobileDeviceManagementPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: mobilityManagementPolicy + x-ms-docs-key-type: mobileDeviceManagementPolicy - name: $select in: query description: Select properties to be returned @@ -20739,13 +22755,13 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mobilityManagementPolicy' + $ref: '#/components/schemas/microsoft.graph.mobileDeviceManagementPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - policies.mobilityManagementPolicy + - policies.mobileDeviceManagementPolicy summary: Update mobileDeviceManagementPolicy description: Update the properties of a mobilityManagementPolicy object. externalDocs: @@ -20753,20 +22769,20 @@ paths: url: https://learn.microsoft.com/graph/api/mobiledevicemanagementpolicies-update?view=graph-rest-beta operationId: policy_UpdateMobileDeviceManagementPolicy parameters: - - name: mobilityManagementPolicy-id + - name: mobileDeviceManagementPolicy-id in: path - description: The unique identifier of mobilityManagementPolicy + description: The unique identifier of mobileDeviceManagementPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: mobilityManagementPolicy + x-ms-docs-key-type: mobileDeviceManagementPolicy requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mobilityManagementPolicy' + $ref: '#/components/schemas/microsoft.graph.mobileDeviceManagementPolicy' required: true responses: 2XX: @@ -20774,13 +22790,13 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mobilityManagementPolicy' + $ref: '#/components/schemas/microsoft.graph.mobileDeviceManagementPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - policies.mobilityManagementPolicy + - policies.mobileDeviceManagementPolicy summary: Delete mobileDeviceManagementPolicy description: Delete a mobilityManagementPolicy object. externalDocs: @@ -20788,14 +22804,14 @@ paths: url: https://learn.microsoft.com/graph/api/mobiledevicemanagementpolicies-delete?view=graph-rest-beta operationId: policy_DeleteMobileDeviceManagementPolicy parameters: - - name: mobilityManagementPolicy-id + - name: mobileDeviceManagementPolicy-id in: path - description: The unique identifier of mobilityManagementPolicy + description: The unique identifier of mobileDeviceManagementPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: mobilityManagementPolicy + x-ms-docs-key-type: mobileDeviceManagementPolicy - name: If-Match in: header description: ETag @@ -20808,10 +22824,10 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/mobileDeviceManagementPolicies/{mobilityManagementPolicy-id}/includedGroups': + '/policies/mobileDeviceManagementPolicies/{mobileDeviceManagementPolicy-id}/includedGroups': get: tags: - - policies.mobilityManagementPolicy + - policies.mobileDeviceManagementPolicy summary: List includedGroups description: Get the list of groups that are included in a mobile device management policy. externalDocs: @@ -20819,14 +22835,14 @@ paths: url: https://learn.microsoft.com/graph/api/mobiledevicemanagementpolicies-list-includedgroups?view=graph-rest-beta operationId: policy.mobileDeviceManagementPolicy_ListIncludedGroup parameters: - - name: mobilityManagementPolicy-id + - name: mobileDeviceManagementPolicy-id in: path - description: The unique identifier of mobilityManagementPolicy + description: The unique identifier of mobileDeviceManagementPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: mobilityManagementPolicy + x-ms-docs-key-type: mobileDeviceManagementPolicy - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -20871,10 +22887,10 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/policies/mobileDeviceManagementPolicies/{mobilityManagementPolicy-id}/includedGroups/{group-id}/$ref': + '/policies/mobileDeviceManagementPolicies/{mobileDeviceManagementPolicy-id}/includedGroups/{group-id}/$ref': delete: tags: - - policies.mobilityManagementPolicy + - policies.mobileDeviceManagementPolicy summary: Delete includedGroup description: Delete a group from the list of groups included in a mobile device management policy. externalDocs: @@ -20882,14 +22898,14 @@ paths: url: https://learn.microsoft.com/graph/api/mobiledevicemanagementpolicies-delete-includedgroups?view=graph-rest-beta operationId: policy.mobileDeviceManagementPolicy.includedGroup_DeleteGroupGraphBPreRef parameters: - - name: mobilityManagementPolicy-id + - name: mobileDeviceManagementPolicy-id in: path - description: The unique identifier of mobilityManagementPolicy + description: The unique identifier of mobileDeviceManagementPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: mobilityManagementPolicy + x-ms-docs-key-type: mobileDeviceManagementPolicy - name: group-id in: path description: The unique identifier of group @@ -20910,22 +22926,22 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/mobileDeviceManagementPolicies/{mobilityManagementPolicy-id}/includedGroups/{group-id}/serviceProvisioningErrors': + '/policies/mobileDeviceManagementPolicies/{mobileDeviceManagementPolicy-id}/includedGroups/{group-id}/serviceProvisioningErrors': get: tags: - - policies.mobilityManagementPolicy + - policies.mobileDeviceManagementPolicy summary: Get serviceProvisioningErrors property value description: 'Errors published by a federated service describing a non-transient, service-specific error regarding the properties or link from a group object.' operationId: policy.mobileDeviceManagementPolicy.includedGroup_ListServiceProvisioningError parameters: - - name: mobilityManagementPolicy-id + - name: mobileDeviceManagementPolicy-id in: path - description: The unique identifier of mobilityManagementPolicy + description: The unique identifier of mobileDeviceManagementPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: mobilityManagementPolicy + x-ms-docs-key-type: mobileDeviceManagementPolicy - name: group-id in: path description: The unique identifier of group @@ -20977,21 +22993,21 @@ paths: x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/policies/mobileDeviceManagementPolicies/{mobilityManagementPolicy-id}/includedGroups/{group-id}/serviceProvisioningErrors/$count': + '/policies/mobileDeviceManagementPolicies/{mobileDeviceManagementPolicy-id}/includedGroups/{group-id}/serviceProvisioningErrors/$count': get: tags: - - policies.mobilityManagementPolicy + - policies.mobileDeviceManagementPolicy summary: Get the number of the resource operationId: policy.mobileDeviceManagementPolicy.includedGroup.ServiceProvisioningError_GetCount parameters: - - name: mobilityManagementPolicy-id + - name: mobileDeviceManagementPolicy-id in: path - description: The unique identifier of mobilityManagementPolicy + description: The unique identifier of mobileDeviceManagementPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: mobilityManagementPolicy + x-ms-docs-key-type: mobileDeviceManagementPolicy - name: group-id in: path description: The unique identifier of group @@ -21007,21 +23023,21 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/policies/mobileDeviceManagementPolicies/{mobilityManagementPolicy-id}/includedGroups/$count': + '/policies/mobileDeviceManagementPolicies/{mobileDeviceManagementPolicy-id}/includedGroups/$count': get: tags: - - policies.mobilityManagementPolicy + - policies.mobileDeviceManagementPolicy summary: Get the number of the resource operationId: policy.mobileDeviceManagementPolicy.includedGroup_GetCount parameters: - - name: mobilityManagementPolicy-id + - name: mobileDeviceManagementPolicy-id in: path - description: The unique identifier of mobilityManagementPolicy + description: The unique identifier of mobileDeviceManagementPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: mobilityManagementPolicy + x-ms-docs-key-type: mobileDeviceManagementPolicy - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -21029,10 +23045,10 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/policies/mobileDeviceManagementPolicies/{mobilityManagementPolicy-id}/includedGroups/$ref': + '/policies/mobileDeviceManagementPolicies/{mobileDeviceManagementPolicy-id}/includedGroups/$ref': get: tags: - - policies.mobilityManagementPolicy + - policies.mobileDeviceManagementPolicy summary: List includedGroups description: Get the list of groups that are included in a mobile device management policy. externalDocs: @@ -21040,14 +23056,14 @@ paths: url: https://learn.microsoft.com/graph/api/mobiledevicemanagementpolicies-list-includedgroups?view=graph-rest-beta operationId: policy.mobileDeviceManagementPolicy_ListIncludedGroupGraphBPreRef parameters: - - name: mobilityManagementPolicy-id + - name: mobileDeviceManagementPolicy-id in: path - description: The unique identifier of mobilityManagementPolicy + description: The unique identifier of mobileDeviceManagementPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: mobilityManagementPolicy + x-ms-docs-key-type: mobileDeviceManagementPolicy - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -21074,7 +23090,7 @@ paths: x-ms-docs-operation-type: operation post: tags: - - policies.mobilityManagementPolicy + - policies.mobileDeviceManagementPolicy summary: Add includedGroups description: Add groups to be included in a mobile app management policy. externalDocs: @@ -21082,14 +23098,14 @@ paths: url: https://learn.microsoft.com/graph/api/mobiledevicemanagementpolicies-post-includedgroups?view=graph-rest-beta operationId: policy.mobileDeviceManagementPolicy_CreateIncludedGroupGraphBPreRef parameters: - - name: mobilityManagementPolicy-id + - name: mobileDeviceManagementPolicy-id in: path - description: The unique identifier of mobilityManagementPolicy + description: The unique identifier of mobileDeviceManagementPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: mobilityManagementPolicy + x-ms-docs-key-type: mobileDeviceManagementPolicy requestBody: $ref: '#/components/requestBodies/refPostBody' responses: @@ -21100,7 +23116,7 @@ paths: x-ms-docs-operation-type: operation delete: tags: - - policies.mobilityManagementPolicy + - policies.mobileDeviceManagementPolicy summary: Delete includedGroup description: Delete a group from the list of groups included in a mobile device management policy. externalDocs: @@ -21108,14 +23124,14 @@ paths: url: https://learn.microsoft.com/graph/api/mobiledevicemanagementpolicies-delete-includedgroups?view=graph-rest-beta operationId: policy.mobileDeviceManagementPolicy_DeleteIncludedGroupGraphBPreRef parameters: - - name: mobilityManagementPolicy-id + - name: mobileDeviceManagementPolicy-id in: path - description: The unique identifier of mobilityManagementPolicy + description: The unique identifier of mobileDeviceManagementPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: mobilityManagementPolicy + x-ms-docs-key-type: mobileDeviceManagementPolicy - name: If-Match in: header description: ETag @@ -21139,7 +23155,7 @@ paths: /policies/mobileDeviceManagementPolicies/$count: get: tags: - - policies.mobilityManagementPolicy + - policies.mobileDeviceManagementPolicy summary: Get the number of the resource operationId: policy.mobileDeviceManagementPolicy_GetCount parameters: @@ -34207,8 +36223,156 @@ components: microsoft.graph.authenticationStrengthUsage: title: authenticationStrengthUsage type: object + properties: + mfa: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' + x-ms-navigationProperty: true + none: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.caPoliciesDeletableRoot: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: caPoliciesDeletableRoot + type: object + properties: + namedLocations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.namedLocation' + description: Read-only. Nullable. Returns a collection of the specified named locations. + x-ms-navigationProperty: true + policies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' + description: Read-only. Nullable. Returns a collection of the specified Conditional Access policies. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.namedLocation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.policyDeletableItem' + - title: namedLocation + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The Timestamp type represents creation date and time of the location using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + displayName: + type: string + description: Human-readable name of the location. + id: + type: string + description: Identifier of a namedLocation object. Read-only. + modifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The Timestamp type represents last modified date and time of the location using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + additionalProperties: + type: object + microsoft.graph.conditionalAccessPolicy: + allOf: + - $ref: '#/components/schemas/microsoft.graph.policyDeletableItem' + - title: conditionalAccessPolicy + type: object + properties: + conditions: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessConditionSet' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Readonly.' + format: date-time + nullable: true + description: + type: string + description: Not used. + nullable: true + displayName: + type: string + description: Specifies a display name for the conditionalAccessPolicy object. + grantControls: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessGrantControls' + id: + type: string + description: Specifies the identifier of a conditionalAccessPolicy object. Read-only. + modifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Readonly.' + format: date-time + nullable: true + sessionControls: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessSessionControls' + state: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicyState' + additionalProperties: + type: object + microsoft.graph.signInIdentity: + title: signInIdentity + type: object additionalProperties: type: object + microsoft.graph.signInContext: + title: signInContext + type: object + additionalProperties: + type: object + microsoft.graph.signInConditions: + title: signInConditions + type: object + properties: + authenticationFlow: + $ref: '#/components/schemas/microsoft.graph.authenticationFlow' + clientAppType: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessClientApp' + country: + type: string + description: Country from where the identity is authenticating. + nullable: true + deviceInfo: + $ref: '#/components/schemas/microsoft.graph.deviceInfo' + devicePlatform: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessDevicePlatform' + insiderRiskLevel: + $ref: '#/components/schemas/microsoft.graph.insiderRiskLevel' + ipAddress: + type: string + description: Ip address of the authenticating identity. + nullable: true + servicePrincipalRiskLevel: + $ref: '#/components/schemas/microsoft.graph.riskLevel' + signInRiskLevel: + $ref: '#/components/schemas/microsoft.graph.riskLevel' + userRiskLevel: + $ref: '#/components/schemas/microsoft.graph.riskLevel' + additionalProperties: + type: object + microsoft.graph.whatIfAnalysisResult: + allOf: + - $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' + - title: whatIfAnalysisResult + type: object + properties: + analysisReasons: + $ref: '#/components/schemas/microsoft.graph.whatIfAnalysisReasons' + policyApplies: + type: boolean + description: 'Specifies whether the policy applies to the sign-in properties provided in the request body. If policyApplies is true, the policy applies to the sign-in based on the sign-in properties provided. If policyApplies is false, the policy doesn''t apply to the sign-in based on the sign-in properties provided and the analysisReasons property is populated to show the reason for the policy not applying.' + additionalProperties: + type: object microsoft.graph.conditionalAccessTemplate: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -35571,6 +37735,12 @@ components: $ref: '#/components/schemas/microsoft.graph.userActivity' description: The user's activities across devices. Read-only. Nullable. x-ms-navigationProperty: true + adhocCalls: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.adhocCall' + description: Ad hoc calls associated with the user. Read-only. Nullable. + x-ms-navigationProperty: true agreementAcceptances: type: array items: @@ -36045,10 +38215,18 @@ components: $ref: '#/components/schemas/microsoft.graph.claimsMappingPolicy' description: 'The claim-mapping policies for WS-Fed, SAML, OAuth 2.0, and OpenID Connect protocols, for tokens issued to a specific application.' x-ms-navigationProperty: true + conditionalAccessPolicies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' + description: The custom rules that define an access scenario. + x-ms-navigationProperty: true crossTenantAccessPolicy: $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicy' defaultAppManagementPolicy: $ref: '#/components/schemas/microsoft.graph.tenantAppManagementPolicy' + deletedItems: + $ref: '#/components/schemas/microsoft.graph.policyDeletableRoot' deviceRegistrationPolicy: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationPolicy' directoryRoleAccessReviewPolicy: @@ -36074,13 +38252,13 @@ components: mobileAppManagementPolicies: type: array items: - $ref: '#/components/schemas/microsoft.graph.mobilityManagementPolicy' + $ref: '#/components/schemas/microsoft.graph.mobileAppManagementPolicy' description: The policy that defines autoenrollment configuration for a mobility management (MDM or MAM) application. x-ms-navigationProperty: true mobileDeviceManagementPolicies: type: array items: - $ref: '#/components/schemas/microsoft.graph.mobilityManagementPolicy' + $ref: '#/components/schemas/microsoft.graph.mobileDeviceManagementPolicy' x-ms-navigationProperty: true permissionGrantPolicies: type: array @@ -36428,56 +38606,60 @@ components: additionalProperties: type: object microsoft.graph.crossTenantAccessPolicyConfigurationPartner: - title: crossTenantAccessPolicyConfigurationPartner - type: object - properties: - automaticUserConsentSettings: - $ref: '#/components/schemas/microsoft.graph.inboundOutboundPolicyConfiguration' - b2bCollaborationInbound: - $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyB2BSetting' - b2bCollaborationOutbound: - $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyB2BSetting' - b2bDirectConnectInbound: - $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyB2BSetting' - b2bDirectConnectOutbound: - $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyB2BSetting' - inboundTrust: - $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyInboundTrust' - isInMultiTenantOrganization: - type: boolean - description: Identifies whether a tenant is a member of a multitenant organization. - nullable: true - isServiceProvider: - type: boolean - description: Identifies whether the partner-specific configuration is a Cloud Service Provider for your organization. - nullable: true - tenantId: - type: string - description: The tenant identifier for the partner Microsoft Entra organization. Read-only. Key. - tenantRestrictions: - $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyTenantRestrictions' - identitySynchronization: - $ref: '#/components/schemas/microsoft.graph.crossTenantIdentitySyncPolicyPartner' - additionalProperties: - type: object + allOf: + - $ref: '#/components/schemas/microsoft.graph.policyDeletableItem' + - title: crossTenantAccessPolicyConfigurationPartner + type: object + properties: + automaticUserConsentSettings: + $ref: '#/components/schemas/microsoft.graph.inboundOutboundPolicyConfiguration' + b2bCollaborationInbound: + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyB2BSetting' + b2bCollaborationOutbound: + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyB2BSetting' + b2bDirectConnectInbound: + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyB2BSetting' + b2bDirectConnectOutbound: + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyB2BSetting' + inboundTrust: + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyInboundTrust' + isInMultiTenantOrganization: + type: boolean + description: Identifies whether a tenant is a member of a multitenant organization. + nullable: true + isServiceProvider: + type: boolean + description: Identifies whether the partner-specific configuration is a Cloud Service Provider for your organization. + nullable: true + tenantId: + type: string + description: The tenant identifier for the partner Microsoft Entra organization. Read-only. Key. + tenantRestrictions: + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyTenantRestrictions' + identitySynchronization: + $ref: '#/components/schemas/microsoft.graph.crossTenantIdentitySyncPolicyPartner' + additionalProperties: + type: object microsoft.graph.crossTenantIdentitySyncPolicyPartner: - title: crossTenantIdentitySyncPolicyPartner - type: object - properties: - displayName: - type: string - description: Display name for the cross-tenant user synchronization policy. Use the name of the partner Microsoft Entra tenant to easily identify the policy. Optional. - nullable: true - externalCloudAuthorizedApplicationId: - type: string - nullable: true - tenantId: - type: string - description: Tenant identifier for the partner Microsoft Entra organization. Read-only. - userSyncInbound: - $ref: '#/components/schemas/microsoft.graph.crossTenantUserSyncInbound' - additionalProperties: - type: object + allOf: + - $ref: '#/components/schemas/microsoft.graph.policyDeletableItem' + - title: crossTenantIdentitySyncPolicyPartner + type: object + properties: + displayName: + type: string + description: Display name for the cross-tenant user synchronization policy. Use the name of the partner Microsoft Entra tenant to easily identify the policy. Optional. + nullable: true + externalCloudAuthorizedApplicationId: + type: string + nullable: true + tenantId: + type: string + description: Tenant identifier for the partner Microsoft Entra organization. Read-only. + userSyncInbound: + $ref: '#/components/schemas/microsoft.graph.crossTenantUserSyncInbound' + additionalProperties: + type: object microsoft.graph.policyTemplate: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -36539,6 +38721,26 @@ components: $ref: '#/components/schemas/microsoft.graph.appManagementServicePrincipalConfiguration' additionalProperties: type: object + microsoft.graph.policyDeletableRoot: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: policyDeletableRoot + type: object + properties: + crossTenantPartners: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyConfigurationPartner' + description: Represents the partner-specific configuration for cross-tenant access and tenant restrictions. Cross-tenant access settings include inbound and outbound settings of Microsoft Entra B2B collaboration and B2B direct connect. + x-ms-navigationProperty: true + crossTenantSyncPolicyPartners: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.crossTenantIdentitySyncPolicyPartner' + description: 'Defines the cross-tenant policy for synchronization of users from a partner tenant. Use this user synchronization policy to streamline collaboration between users in a multi-tenant organization by automating the creation, update, and deletion of users from one tenant to another.' + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.deviceRegistrationPolicy: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -36650,44 +38852,18 @@ components: description: 'If set to true, Microsoft Entra security defaults are enabled for the tenant.' additionalProperties: type: object - microsoft.graph.mobilityManagementPolicy: + microsoft.graph.mobileAppManagementPolicy: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: mobilityManagementPolicy + - $ref: '#/components/schemas/microsoft.graph.mobilityManagementPolicy' + - title: mobileAppManagementPolicy + type: object + additionalProperties: + type: object + microsoft.graph.mobileDeviceManagementPolicy: + allOf: + - $ref: '#/components/schemas/microsoft.graph.mobilityManagementPolicy' + - title: mobileDeviceManagementPolicy type: object - properties: - appliesTo: - $ref: '#/components/schemas/microsoft.graph.policyScope' - complianceUrl: - type: string - description: Compliance URL of the mobility management application. - nullable: true - description: - type: string - description: Description of the mobility management application. - nullable: true - discoveryUrl: - type: string - description: Discovery URL of the mobility management application. - nullable: true - displayName: - type: string - description: Display name of the mobility management application. - nullable: true - isValid: - type: boolean - description: Whether policy is valid. Invalid policies may not be updated and should be deleted. - nullable: true - termsOfUseUrl: - type: string - description: Terms of Use URL of the mobility management application. - nullable: true - includedGroups: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.group' - description: Microsoft Entra groups under the scope of the mobility management application if appliesTo is selected - x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.permissionGrantPolicy: @@ -37392,6 +39568,11 @@ components: $ref: '#/components/schemas/microsoft.graph.identity' hashFunction: $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenHashFunction' + lastUsedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true manufacturer: type: string description: Manufacturer name of the hardware token. Supports $filter (eq). @@ -37429,6 +39610,11 @@ components: description: 'The date and time the authentication method was registered to the user. Read-only. Optional. This optional value is null if the authentication method doesn''t populate it. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true + lastUsedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true additionalProperties: type: object microsoft.graph.passwordResetResponse: @@ -37979,6 +40165,20 @@ components: $ref: '#/components/schemas/microsoft.graph.authenticationStrengthRoot' authenticationStrengths: $ref: '#/components/schemas/microsoft.graph.authenticationStrengthRoot' + deletedItems: + $ref: '#/components/schemas/microsoft.graph.caPoliciesDeletableRoot' + namedLocations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.namedLocation' + description: Read-only. Nullable. Returns a collection of the specified named locations. + x-ms-navigationProperty: true + policies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' + description: Read-only. Nullable. Returns a collection of the specified Conditional Access policies. + x-ms-navigationProperty: true templates: type: array items: @@ -38119,6 +40319,323 @@ components: type: string x-ms-enum-flags: isFlags: true + microsoft.graph.policyDeletableItem: + title: policyDeletableItem + type: object + properties: + deletedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Shows the last date and time the policy was deleted. + format: date-time + nullable: true + additionalProperties: + type: object + microsoft.graph.conditionalAccessConditionSet: + title: conditionalAccessConditionSet + type: object + properties: + applications: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessApplications' + authenticationFlows: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessAuthenticationFlows' + clientApplications: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessClientApplications' + clientAppTypes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessClientApp' + description: 'Client application types included in the policy. Possible values are: all, browser, mobileAppsAndDesktopClients, exchangeActiveSync, easSupported, other. Required. The easUnsupported enumeration member is deprecated in favor of exchangeActiveSync, which includes EAS supported and unsupported platforms.' + devices: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessDevices' + deviceStates: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessDeviceStates' + insiderRiskLevels: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessInsiderRiskLevels' + locations: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessLocations' + platforms: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessPlatforms' + servicePrincipalRiskLevels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.riskLevel' + description: 'Service principal risk levels included in the policy. Possible values are: low, medium, high, none, unknownFutureValue.' + signInRiskLevels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.riskLevel' + description: 'Sign-in risk levels included in the policy. Possible values are: low, medium, high, hidden, none, unknownFutureValue. Required.' + userRiskLevels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.riskLevel' + description: 'User risk levels included in the policy. Possible values are: low, medium, high, hidden, none, unknownFutureValue. Required.' + users: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessUsers' + additionalProperties: + type: object + microsoft.graph.conditionalAccessGrantControls: + title: conditionalAccessGrantControls + type: object + properties: + builtInControls: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessGrantControl' + description: 'List of values of built-in controls required by the policy. Possible values: block, mfa, compliantDevice, domainJoinedDevice, approvedApplication, compliantApplication, passwordChange, unknownFutureValue.' + customAuthenticationFactors: + type: array + items: + type: string + description: 'List of custom controls IDs required by the policy. To learn more about custom control, see Custom controls (preview).' + operator: + type: string + description: 'Defines the relationship of the grant controls. Possible values: AND, OR.' + nullable: true + termsOfUse: + type: array + items: + type: string + description: List of terms of use IDs required by the policy. + authenticationStrength: + $ref: '#/components/schemas/microsoft.graph.authenticationStrengthPolicy' + additionalProperties: + type: object + microsoft.graph.conditionalAccessSessionControls: + title: conditionalAccessSessionControls + type: object + properties: + applicationEnforcedRestrictions: + $ref: '#/components/schemas/microsoft.graph.applicationEnforcedRestrictionsSessionControl' + cloudAppSecurity: + $ref: '#/components/schemas/microsoft.graph.cloudAppSecuritySessionControl' + continuousAccessEvaluation: + $ref: '#/components/schemas/microsoft.graph.continuousAccessEvaluationSessionControl' + disableResilienceDefaults: + type: boolean + description: Session control that determines whether it's acceptable for Microsoft Entra ID to extend existing sessions based on information collected prior to an outage or not. + nullable: true + globalSecureAccessFilteringProfile: + $ref: '#/components/schemas/microsoft.graph.globalSecureAccessFilteringProfileSessionControl' + persistentBrowser: + $ref: '#/components/schemas/microsoft.graph.persistentBrowserSessionControl' + secureSignInSession: + $ref: '#/components/schemas/microsoft.graph.secureSignInSessionControl' + signInFrequency: + $ref: '#/components/schemas/microsoft.graph.signInFrequencySessionControl' + additionalProperties: + type: object + microsoft.graph.conditionalAccessPolicyState: + title: conditionalAccessPolicyState + enum: + - enabled + - disabled + - enabledForReportingButNotEnforced + type: string + microsoft.graph.authenticationFlow: + title: authenticationFlow + type: object + properties: + transferMethod: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessTransferMethods' + additionalProperties: + type: object + microsoft.graph.conditionalAccessClientApp: + title: conditionalAccessClientApp + enum: + - all + - browser + - mobileAppsAndDesktopClients + - exchangeActiveSync + - easSupported + - other + - unknownFutureValue + type: string + microsoft.graph.deviceInfo: + title: deviceInfo + type: object + properties: + deviceId: + type: string + description: Unique identifier set by Azure Device Registration Service at the time of registration. + nullable: true + displayName: + type: string + description: The display name for the device. + nullable: true + enrollmentProfileName: + type: string + description: Enrollment profile applied to the device. + nullable: true + extensionAttribute1: + type: string + description: Extension attribute. + nullable: true + extensionAttribute10: + type: string + description: Extension attribute. + nullable: true + extensionAttribute11: + type: string + description: Extension attribute. + nullable: true + extensionAttribute12: + type: string + description: Extension attribute. + nullable: true + extensionAttribute13: + type: string + description: Extension attribute. + nullable: true + extensionAttribute14: + type: string + description: Extension attribute. + nullable: true + extensionAttribute15: + type: string + description: Extension attribute. + nullable: true + extensionAttribute2: + type: string + description: Extension attribute. + nullable: true + extensionAttribute3: + type: string + description: Extension attribute. + nullable: true + extensionAttribute4: + type: string + description: Extension attribute. + nullable: true + extensionAttribute5: + type: string + description: Extension attribute. + nullable: true + extensionAttribute6: + type: string + description: Extension attribute. + nullable: true + extensionAttribute7: + type: string + description: Extension attribute. + nullable: true + extensionAttribute8: + type: string + description: Extension attribute. + nullable: true + extensionAttribute9: + type: string + description: Extension attribute. + nullable: true + isCompliant: + type: boolean + description: Indicates the device compliance status with Mobile Management Device (MDM) policies. Default is false. + nullable: true + manufacturer: + type: string + description: Manufacturer of the device. + nullable: true + mdmAppId: + type: string + description: Application identifier used to register device into MDM. + nullable: true + model: + type: string + description: Model of the device. + nullable: true + operatingSystem: + type: string + description: The type of operating system on the device. + nullable: true + operatingSystemVersion: + type: string + description: The version of the operating system on the device. + nullable: true + ownership: + type: string + description: Ownership of the device. This property is set by Intune. + nullable: true + physicalIds: + type: array + items: + type: string + nullable: true + description: A collection of physical identifiers for the device. + profileType: + type: string + description: The profile type of the device. + nullable: true + systemLabels: + type: array + items: + type: string + nullable: true + description: List of labels applied to the device by the system. + trustType: + type: string + description: Type of trust for the joined device. + nullable: true + additionalProperties: + type: object + microsoft.graph.conditionalAccessDevicePlatform: + title: conditionalAccessDevicePlatform + enum: + - android + - iOS + - windows + - windowsPhone + - macOS + - all + - unknownFutureValue + - linux + type: string + microsoft.graph.insiderRiskLevel: + title: insiderRiskLevel + enum: + - none + - minor + - moderate + - elevated + - unknownFutureValue + type: string + microsoft.graph.riskLevel: + title: riskLevel + enum: + - low + - medium + - high + - hidden + - none + - unknownFutureValue + type: string + microsoft.graph.whatIfAnalysisReasons: + title: whatIfAnalysisReasons + enum: + - notSet + - notEnoughInformation + - invalidCondition + - users + - workloadIdentities + - application + - userActions + - authenticationContext + - devicePlatform + - devices + - clientApps + - location + - signInRisk + - emptyPolicy + - invalidPolicy + - policyNotEnabled + - userRisk + - time + - insiderRisk + - authenticationFlow + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true microsoft.graph.conditionalAccessPolicyDetail: title: conditionalAccessPolicyDetail type: object @@ -38255,16 +40772,6 @@ components: - adminDismissedRiskForSignIn - adminConfirmedAccountSafe type: string - microsoft.graph.riskLevel: - title: riskLevel - enum: - - low - - medium - - high - - hidden - - none - - unknownFutureValue - type: string microsoft.graph.riskState: title: riskState enum: @@ -39097,6 +41604,26 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.adhocCall: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: adhocCall + type: object + properties: + recordings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.callRecording' + description: The recordings of a call. Read-only. + x-ms-navigationProperty: true + transcripts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.callTranscript' + description: The transcripts of a call. Read-only. + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.agreementAcceptance: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -39988,6 +42515,8 @@ components: description: 'The date and time when the grace period ends and reprovisioning or deprovisioning happens. Required only if the status is inGracePeriod. The timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true + groupDetail: + $ref: '#/components/schemas/microsoft.graph.cloudPcEntraGroupDetail' imageDisplayName: type: string description: Name of the OS image that's on the Cloud PC. @@ -40065,6 +42594,8 @@ components: $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetails' userAccountType: $ref: '#/components/schemas/microsoft.graph.cloudPcUserAccountType' + userDetail: + $ref: '#/components/schemas/microsoft.graph.cloudPcEntraUserDetail' userExperienceType: $ref: '#/components/schemas/microsoft.graph.cloudPcUserExperienceType' userPrincipalName: @@ -41248,10 +43779,6 @@ components: type: string description: The unique identifier of the app instance for which diagnostic logs were collected. Read-only. nullable: true - requestedBy: - type: string - description: The user principal name associated with the request for the managed application log collection. Read-only. - nullable: true requestedByUserPrincipalName: type: string description: The user principal name associated with the request for the managed application log collection. Read-only. @@ -41261,10 +43788,6 @@ components: type: string description: 'DateTime of when the log upload request was received. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' format: date-time - status: - type: string - description: 'Indicates the status for the app log collection request - pending, completed or failed. Default is pending.' - nullable: true uploadedLogs: type: array items: @@ -42005,7 +44528,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: Indicates collection of App Log Upload Request. + description: The collection property of AppLogUploadRequest. x-ms-navigationProperty: true additionalProperties: type: object @@ -42476,11 +44999,11 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are available, away, beRightBack, busy, doNotDisturb, offline, outOfOffice, presenceUnknown.' nullable: true availability: type: string - description: 'The base presence information for a user. Possible values are Available, AvailableIdle, Away, BeRightBack, Busy, BusyIdle, DoNotDisturb, Offline, PresenceUnknown.' + description: 'The base presence information for a user. Possible values are available, away, beRightBack, busy, doNotDisturb, focusing, inACall, inAMeeting, offline, presenting, presenceUnknown.' nullable: true outOfOfficeSettings: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' @@ -43339,14 +45862,46 @@ components: $ref: '#/components/schemas/microsoft.graph.rootDomains' additionalProperties: type: object - microsoft.graph.policyScope: - title: policyScope - enum: - - none - - all - - selected - - unknownFutureValue - type: string + microsoft.graph.mobilityManagementPolicy: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: mobilityManagementPolicy + type: object + properties: + appliesTo: + $ref: '#/components/schemas/microsoft.graph.policyScope' + complianceUrl: + type: string + description: Compliance URL of the mobility management application. + nullable: true + description: + type: string + description: Description of the mobility management application. + nullable: true + discoveryUrl: + type: string + description: Discovery URL of the mobility management application. + nullable: true + displayName: + type: string + description: Display name of the mobility management application. + nullable: true + isValid: + type: boolean + description: Whether policy is valid. Invalid policies may not be updated and should be deleted. + nullable: true + termsOfUseUrl: + type: string + description: Terms of Use URL of the mobility management application. + nullable: true + includedGroups: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.group' + description: Microsoft Entra groups under the scope of the mobility management application if appliesTo is selected + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.resourceScopeType: title: resourceScopeType enum: @@ -44059,6 +46614,32 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.namedLocationCollectionResponse: + title: Collection of namedLocation + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.namedLocation' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.conditionalAccessPolicyCollectionResponse: + title: Collection of conditionalAccessPolicy + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.conditionalAccessTemplateCollectionResponse: title: Collection of conditionalAccessTemplate type: object @@ -44410,6 +46991,19 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.crossTenantIdentitySyncPolicyPartnerCollectionResponse: + title: Collection of crossTenantIdentitySyncPolicyPartner + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.crossTenantIdentitySyncPolicyPartner' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.featureRolloutPolicyCollectionResponse: title: Collection of featureRolloutPolicy type: object @@ -44436,14 +47030,14 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.mobilityManagementPolicyCollectionResponse: - title: Collection of mobilityManagementPolicy + microsoft.graph.mobileAppManagementPolicyCollectionResponse: + title: Collection of mobileAppManagementPolicy type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.mobilityManagementPolicy' + $ref: '#/components/schemas/microsoft.graph.mobileAppManagementPolicy' '@odata.nextLink': type: string nullable: true @@ -44462,6 +47056,19 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.mobileDeviceManagementPolicyCollectionResponse: + title: Collection of mobileDeviceManagementPolicy + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.mobileDeviceManagementPolicy' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.permissionGrantPolicyCollectionResponse: title: Collection of permissionGrantPolicy type: object @@ -44800,159 +47407,344 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.softwareOathAuthenticationMethodCollectionResponse: - title: Collection of softwareOathAuthenticationMethod + microsoft.graph.softwareOathAuthenticationMethodCollectionResponse: + title: Collection of softwareOathAuthenticationMethod + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.softwareOathAuthenticationMethod' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.temporaryAccessPassAuthenticationMethodCollectionResponse: + title: Collection of temporaryAccessPassAuthenticationMethod + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.temporaryAccessPassAuthenticationMethod' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.windowsHelloForBusinessAuthenticationMethodCollectionResponse: + title: Collection of windowsHelloForBusinessAuthenticationMethod + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsHelloForBusinessAuthenticationMethod' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.authenticationAttributeCollectionPageViewConfiguration: + title: authenticationAttributeCollectionPageViewConfiguration + type: object + properties: + description: + type: string + description: The description of the page. + nullable: true + inputs: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.authenticationAttributeCollectionInputConfiguration' + description: 'The display configuration of attributes being collected on the attribute collection page. You must specify all attributes that you want to retain, otherwise they''re removed from the user flow.' + title: + type: string + description: The title of the attribute collection page. + nullable: true + additionalProperties: + type: object + microsoft.graph.conditionalAccessApplications: + title: conditionalAccessApplications + type: object + properties: + applicationFilter: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessFilter' + excludeApplications: + type: array + items: + type: string + description: 'Can be one of the following: The list of client IDs (appId) explicitly excluded from the policy. Office365 - For the list of apps included in Office365, see Apps included in Conditional Access Office 365 app suite MicrosoftAdminPortals - For more information, see Conditional Access Target resources: Microsoft Admin Portals' + globalSecureAccess: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessGlobalSecureAccess' + includeApplications: + type: array + items: + type: string + description: 'Can be one of the following: The list of client IDs (appId) the policy applies to, unless explicitly excluded (in excludeApplications) All Office365 - For the list of apps included in Office365, see Apps included in Conditional Access Office 365 app suite MicrosoftAdminPortals - For more information, see Conditional Access Target resources: Microsoft Admin Portals' + includeAuthenticationContextClassReferences: + type: array + items: + type: string + description: Authentication context class references include. Supported values are c1 through c25. + includeUserActions: + type: array + items: + type: string + description: User actions to include. Supported values are urn:user:registersecurityinfo and urn:user:registerdevice + networkAccess: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessNetworkAccess' + additionalProperties: + type: object + microsoft.graph.conditionalAccessAuthenticationFlows: + title: conditionalAccessAuthenticationFlows type: object properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.softwareOathAuthenticationMethod' - '@odata.nextLink': - type: string - nullable: true + transferMethods: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessTransferMethods' additionalProperties: type: object - microsoft.graph.temporaryAccessPassAuthenticationMethodCollectionResponse: - title: Collection of temporaryAccessPassAuthenticationMethod + microsoft.graph.conditionalAccessClientApplications: + title: conditionalAccessClientApplications type: object properties: - value: + excludeServicePrincipals: type: array items: - $ref: '#/components/schemas/microsoft.graph.temporaryAccessPassAuthenticationMethod' - '@odata.nextLink': - type: string - nullable: true + type: string + description: Service principal IDs excluded from the policy scope. + includeServicePrincipals: + type: array + items: + type: string + description: 'Service principal IDs included in the policy scope, or ServicePrincipalsInMyTenant.' + servicePrincipalFilter: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessFilter' additionalProperties: type: object - microsoft.graph.windowsHelloForBusinessAuthenticationMethodCollectionResponse: - title: Collection of windowsHelloForBusinessAuthenticationMethod + microsoft.graph.conditionalAccessDevices: + title: conditionalAccessDevices type: object properties: - value: + deviceFilter: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessFilter' + excludeDevices: type: array items: - $ref: '#/components/schemas/microsoft.graph.windowsHelloForBusinessAuthenticationMethod' - '@odata.nextLink': - type: string - nullable: true + type: string + description: 'States excluded from the scope of the policy. Possible values: Compliant, DomainJoined. Cannot be set if deviceFIlter is set.' + excludeDeviceStates: + type: array + items: + type: string + description: 'States excluded from the scope of the policy. Possible values: Compliant, DomainJoined.' + includeDevices: + type: array + items: + type: string + description: States in the scope of the policy. All is the only allowed value. Cannot be set if deviceFilter is set. + includeDeviceStates: + type: array + items: + type: string + description: States in the scope of the policy. All is the only allowed value. additionalProperties: type: object - microsoft.graph.authenticationAttributeCollectionPageViewConfiguration: - title: authenticationAttributeCollectionPageViewConfiguration + microsoft.graph.conditionalAccessDeviceStates: + title: conditionalAccessDeviceStates type: object properties: - description: - type: string - description: The description of the page. - nullable: true - inputs: + excludeStates: type: array items: - $ref: '#/components/schemas/microsoft.graph.authenticationAttributeCollectionInputConfiguration' - description: 'The display configuration of attributes being collected on the attribute collection page. You must specify all attributes that you want to retain, otherwise they''re removed from the user flow.' - title: - type: string - description: The title of the attribute collection page. - nullable: true + type: string + description: 'States excluded from the scope of the policy. Possible values: Compliant, DomainJoined.' + includeStates: + type: array + items: + type: string + description: States in the scope of the policy. All is the only allowed value. additionalProperties: type: object - microsoft.graph.conditionalAccessConditionSet: - title: conditionalAccessConditionSet + microsoft.graph.conditionalAccessInsiderRiskLevels: + title: conditionalAccessInsiderRiskLevels + enum: + - minor + - moderate + - elevated + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true + microsoft.graph.conditionalAccessLocations: + title: conditionalAccessLocations type: object properties: - applications: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessApplications' - authenticationFlows: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessAuthenticationFlows' - clientApplications: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessClientApplications' - clientAppTypes: + excludeLocations: type: array items: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessClientApp' - description: 'Client application types included in the policy. Possible values are: all, browser, mobileAppsAndDesktopClients, exchangeActiveSync, easSupported, other. Required. The easUnsupported enumeration member is deprecated in favor of exchangeActiveSync, which includes EAS supported and unsupported platforms.' - devices: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessDevices' - deviceStates: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessDeviceStates' - insiderRiskLevels: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessInsiderRiskLevels' - locations: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessLocations' - platforms: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessPlatforms' - servicePrincipalRiskLevels: + type: string + description: Location IDs excluded from scope of policy. + includeLocations: type: array items: - $ref: '#/components/schemas/microsoft.graph.riskLevel' - description: 'Service principal risk levels included in the policy. Possible values are: low, medium, high, none, unknownFutureValue.' - signInRiskLevels: + type: string + description: 'Location IDs in scope of policy unless explicitly excluded, All, or AllTrusted.' + additionalProperties: + type: object + microsoft.graph.conditionalAccessPlatforms: + title: conditionalAccessPlatforms + type: object + properties: + excludePlatforms: type: array items: - $ref: '#/components/schemas/microsoft.graph.riskLevel' - description: 'Sign-in risk levels included in the policy. Possible values are: low, medium, high, hidden, none, unknownFutureValue. Required.' - userRiskLevels: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessDevicePlatform' + description: 'Possible values are: android, iOS, windows, windowsPhone, macOS, all, unknownFutureValue, linux.' + includePlatforms: type: array items: - $ref: '#/components/schemas/microsoft.graph.riskLevel' - description: 'User risk levels included in the policy. Possible values are: low, medium, high, hidden, none, unknownFutureValue. Required.' - users: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessUsers' + $ref: '#/components/schemas/microsoft.graph.conditionalAccessDevicePlatform' + description: 'Possible values are: android, iOS, windows, windowsPhone, macOS, all, unknownFutureValue,linux.' additionalProperties: type: object - microsoft.graph.conditionalAccessGrantControls: - title: conditionalAccessGrantControls + microsoft.graph.conditionalAccessUsers: + title: conditionalAccessUsers type: object properties: - builtInControls: + excludeGroups: type: array items: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessGrantControl' - description: 'List of values of built-in controls required by the policy. Possible values: block, mfa, compliantDevice, domainJoinedDevice, approvedApplication, compliantApplication, passwordChange, unknownFutureValue.' - customAuthenticationFactors: + type: string + description: Group IDs excluded from scope of policy. + excludeGuestsOrExternalUsers: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessGuestsOrExternalUsers' + excludeRoles: type: array items: type: string - description: 'List of custom controls IDs required by the policy. To learn more about custom control, see Custom controls (preview).' - operator: - type: string - description: 'Defines the relationship of the grant controls. Possible values: AND, OR.' - nullable: true - termsOfUse: + description: Role IDs excluded from scope of policy. + excludeUsers: type: array items: type: string - description: List of terms of use IDs required by the policy. - authenticationStrength: - $ref: '#/components/schemas/microsoft.graph.authenticationStrengthPolicy' + description: User IDs excluded from scope of policy and/or GuestsOrExternalUsers. + includeGroups: + type: array + items: + type: string + description: Group IDs in scope of policy unless explicitly excluded. + includeGuestsOrExternalUsers: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessGuestsOrExternalUsers' + includeRoles: + type: array + items: + type: string + description: Role IDs in scope of policy unless explicitly excluded. + includeUsers: + type: array + items: + type: string + description: 'User IDs in scope of policy unless explicitly excluded, None, All, or GuestsOrExternalUsers.' additionalProperties: type: object - microsoft.graph.conditionalAccessSessionControls: - title: conditionalAccessSessionControls + microsoft.graph.conditionalAccessGrantControl: + title: conditionalAccessGrantControl + enum: + - block + - mfa + - compliantDevice + - domainJoinedDevice + - approvedApplication + - compliantApplication + - passwordChange + - unknownFutureValue + type: string + microsoft.graph.applicationEnforcedRestrictionsSessionControl: + allOf: + - $ref: '#/components/schemas/microsoft.graph.conditionalAccessSessionControl' + - title: applicationEnforcedRestrictionsSessionControl + type: object + additionalProperties: + type: object + microsoft.graph.cloudAppSecuritySessionControl: + allOf: + - $ref: '#/components/schemas/microsoft.graph.conditionalAccessSessionControl' + - title: cloudAppSecuritySessionControl + type: object + properties: + cloudAppSecurityType: + $ref: '#/components/schemas/microsoft.graph.cloudAppSecuritySessionControlType' + additionalProperties: + type: object + microsoft.graph.continuousAccessEvaluationSessionControl: + title: continuousAccessEvaluationSessionControl type: object properties: - applicationEnforcedRestrictions: - $ref: '#/components/schemas/microsoft.graph.applicationEnforcedRestrictionsSessionControl' - cloudAppSecurity: - $ref: '#/components/schemas/microsoft.graph.cloudAppSecuritySessionControl' - continuousAccessEvaluation: - $ref: '#/components/schemas/microsoft.graph.continuousAccessEvaluationSessionControl' - disableResilienceDefaults: - type: boolean - description: Session control that determines whether it's acceptable for Microsoft Entra ID to extend existing sessions based on information collected prior to an outage or not. - nullable: true - globalSecureAccessFilteringProfile: - $ref: '#/components/schemas/microsoft.graph.globalSecureAccessFilteringProfileSessionControl' - persistentBrowser: - $ref: '#/components/schemas/microsoft.graph.persistentBrowserSessionControl' - secureSignInSession: - $ref: '#/components/schemas/microsoft.graph.secureSignInSessionControl' - signInFrequency: - $ref: '#/components/schemas/microsoft.graph.signInFrequencySessionControl' + mode: + $ref: '#/components/schemas/microsoft.graph.continuousAccessEvaluationMode' additionalProperties: type: object + microsoft.graph.globalSecureAccessFilteringProfileSessionControl: + allOf: + - $ref: '#/components/schemas/microsoft.graph.conditionalAccessSessionControl' + - title: globalSecureAccessFilteringProfileSessionControl + type: object + properties: + profileId: + type: string + description: Specifies the distinct identifier that is assigned to the security profile or filtering profile. + additionalProperties: + type: object + microsoft.graph.persistentBrowserSessionControl: + allOf: + - $ref: '#/components/schemas/microsoft.graph.conditionalAccessSessionControl' + - title: persistentBrowserSessionControl + type: object + properties: + mode: + $ref: '#/components/schemas/microsoft.graph.persistentBrowserSessionMode' + additionalProperties: + type: object + microsoft.graph.secureSignInSessionControl: + allOf: + - $ref: '#/components/schemas/microsoft.graph.conditionalAccessSessionControl' + - title: secureSignInSessionControl + type: object + additionalProperties: + type: object + microsoft.graph.signInFrequencySessionControl: + allOf: + - $ref: '#/components/schemas/microsoft.graph.conditionalAccessSessionControl' + - title: signInFrequencySessionControl + type: object + properties: + authenticationType: + $ref: '#/components/schemas/microsoft.graph.signInFrequencyAuthenticationType' + frequencyInterval: + $ref: '#/components/schemas/microsoft.graph.signInFrequencyInterval' + type: + $ref: '#/components/schemas/microsoft.graph.signinFrequencyType' + value: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The number of days or hours. + format: int32 + nullable: true + additionalProperties: + type: object + microsoft.graph.conditionalAccessTransferMethods: + title: conditionalAccessTransferMethods + enum: + - none + - deviceCodeFlow + - authenticationTransfer + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true microsoft.graph.customExtensionClientConfiguration: title: customExtensionClientConfiguration type: object @@ -45205,6 +47997,97 @@ components: $ref: '#/components/schemas/microsoft.graph.userActivity' additionalProperties: type: object + microsoft.graph.callRecording: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: callRecording + type: object + properties: + callId: + type: string + description: The unique identifier for the call that is related to this recording. Read-only. + nullable: true + content: + type: string + description: The content of the recording. Read-only. + format: base64url + nullable: true + contentCorrelationId: + type: string + description: The unique identifier that links the transcript with its corresponding recording. Read-only. + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the recording was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the recording ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + meetingId: + type: string + description: The unique identifier of the onlineMeeting related to this recording. Read-only. + nullable: true + meetingOrganizer: + $ref: '#/components/schemas/microsoft.graph.identitySet' + recordingContentUrl: + type: string + description: The URL that can be used to access the content of the recording. Read-only. + nullable: true + additionalProperties: + type: object + microsoft.graph.callTranscript: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: callTranscript + type: object + properties: + callId: + type: string + description: The unique identifier for the call that is related to this transcript. Read-only. + nullable: true + content: + type: string + description: The content of the transcript. Read-only. + format: base64url + nullable: true + contentCorrelationId: + type: string + description: The unique identifier that links the transcript with its corresponding recording. Read-only. + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + meetingId: + type: string + description: The unique identifier of the online meeting related to this transcript. Read-only. + nullable: true + meetingOrganizer: + $ref: '#/components/schemas/microsoft.graph.identitySet' + metadataContent: + type: string + description: The time-aligned metadata of the utterances in the transcript. Read-only. + format: base64url + nullable: true + transcriptContentUrl: + type: string + description: The URL that can be used to access the content of the transcript. Read-only. + nullable: true + additionalProperties: + type: object microsoft.graph.agreementAcceptanceState: title: agreementAcceptanceState enum: @@ -46353,6 +49236,7 @@ components: properties: enableSingleSignOn: type: boolean + description: Indicates whether single sign-on is enabled. The default value is false. additionalProperties: type: object microsoft.graph.cloudPcConnectivityResult: @@ -46414,6 +49298,20 @@ components: - notAvailable - unknownFutureValue type: string + microsoft.graph.cloudPcEntraGroupDetail: + title: cloudPcEntraGroupDetail + type: object + properties: + groupDisplayName: + type: string + description: The display name of the Microsoft Entra ID group. Read-only. + nullable: true + groupId: + type: string + description: The unique identifier (GUID) of the Microsoft Entra ID group. Read-only. + nullable: true + additionalProperties: + type: object microsoft.graph.cloudPcLoginResult: title: cloudPcLoginResult type: object @@ -46600,6 +49498,20 @@ components: - administrator - unknownFutureValue type: string + microsoft.graph.cloudPcEntraUserDetail: + title: cloudPcEntraUserDetail + type: object + properties: + userDisplayName: + type: string + description: The display name of the user. Read-only. + nullable: true + userId: + type: string + description: The unique identifier (GUID) of the user. Read-only. + nullable: true + additionalProperties: + type: object microsoft.graph.cloudPcUserExperienceType: title: cloudPcUserExperienceType enum: @@ -47856,7 +50768,7 @@ components: properties: isCloudManaged: type: boolean - description: 'Indicates the state of synchronization for an object between the cloud and on-premises Active Directory. If true, updates from on-premises Active Directory are blocked in the cloud; if false, updates from on-premises Active Directory are allowed in the cloud and the object can be taken over by on-premises Active Directory.' + description: 'Indicates the state of synchronization for an object between the cloud and on-premises Active Directory. If true, updates from on-premises Active Directory are blocked in the cloud; if false, updates from on-premises Active Directory are allowed in the cloud and the on-premises Active Directory can take over the object.' additionalProperties: type: object microsoft.graph.plannerGroup: @@ -48497,10 +51409,6 @@ components: title: managedAppLogUpload type: object properties: - managedAppComponent: - type: string - description: 'The Mobile Application Management (MAM) Logs Uploading Component. Such components can be the application itself, the MAM SDK, and other on-device components that are capable of uploading diagnostic logs. Read-only.' - nullable: true managedAppComponentDescription: type: string description: 'The Mobile Application Management (MAM) Logs Uploading Component. Such components can be the application itself, the MAM SDK, and other on-device components that are capable of uploading diagnostic logs. Read-only.' @@ -50889,49 +53797,6 @@ components: x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.callRecording: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: callRecording - type: object - properties: - callId: - type: string - description: The unique identifier for the call that is related to this recording. Read-only. - nullable: true - content: - type: string - description: The content of the recording. Read-only. - format: base64url - nullable: true - contentCorrelationId: - type: string - description: The unique identifier that links the transcript with its corresponding recording. Read-only. - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the recording was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the recording ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - meetingId: - type: string - description: The unique identifier of the onlineMeeting related to this recording. Read-only. - nullable: true - meetingOrganizer: - $ref: '#/components/schemas/microsoft.graph.identitySet' - recordingContentUrl: - type: string - description: The URL that can be used to access the content of the recording. Read-only. - nullable: true - additionalProperties: - type: object microsoft.graph.meetingRegistration: allOf: - $ref: '#/components/schemas/microsoft.graph.meetingRegistrationBase' @@ -50982,54 +53847,6 @@ components: x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.callTranscript: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: callTranscript - type: object - properties: - callId: - type: string - description: The unique identifier for the call that is related to this transcript. Read-only. - nullable: true - content: - type: string - description: The content of the transcript. Read-only. - format: base64url - nullable: true - contentCorrelationId: - type: string - description: The unique identifier that links the transcript with its corresponding recording. Read-only. - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - meetingId: - type: string - description: The unique identifier of the online meeting related to this transcript. Read-only. - nullable: true - meetingOrganizer: - $ref: '#/components/schemas/microsoft.graph.identitySet' - metadataContent: - type: string - description: The time-aligned metadata of the utterances in the transcript. Read-only. - format: base64url - nullable: true - transcriptContentUrl: - type: string - description: The URL that can be used to access the content of the transcript. Read-only. - nullable: true - additionalProperties: - type: object microsoft.graph.outlookCategory: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -52684,6 +55501,14 @@ components: - allManagedAndEnumeratedFederated - unknownFutureValue type: string + microsoft.graph.policyScope: + title: policyScope + enum: + - none + - all + - selected + - unknownFutureValue + type: string microsoft.graph.labelKind: title: labelKind enum: @@ -52906,287 +55731,89 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.conditionalAccessApplications: - title: conditionalAccessApplications + microsoft.graph.conditionalAccessFilter: + title: conditionalAccessFilter type: object properties: - applicationFilter: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessFilter' - excludeApplications: - type: array - items: - type: string - description: 'Can be one of the following: The list of client IDs (appId) explicitly excluded from the policy. Office365 - For the list of apps included in Office365, see Apps included in Conditional Access Office 365 app suite MicrosoftAdminPortals - For more information, see Conditional Access Target resources: Microsoft Admin Portals' - globalSecureAccess: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessGlobalSecureAccess' - includeApplications: - type: array - items: - type: string - description: 'Can be one of the following: The list of client IDs (appId) the policy applies to, unless explicitly excluded (in excludeApplications) All Office365 - For the list of apps included in Office365, see Apps included in Conditional Access Office 365 app suite MicrosoftAdminPortals - For more information, see Conditional Access Target resources: Microsoft Admin Portals' - includeAuthenticationContextClassReferences: - type: array - items: - type: string - description: Authentication context class references include. Supported values are c1 through c25. - includeUserActions: - type: array - items: - type: string - description: User actions to include. Supported values are urn:user:registersecurityinfo and urn:user:registerdevice - networkAccess: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessNetworkAccess' + mode: + $ref: '#/components/schemas/microsoft.graph.filterMode' + rule: + type: string + description: 'Rule syntax is similar to that used for membership rules for groups in Microsoft Entra ID. For details, see rules with multiple expressions' additionalProperties: type: object - microsoft.graph.conditionalAccessAuthenticationFlows: - title: conditionalAccessAuthenticationFlows + microsoft.graph.conditionalAccessGlobalSecureAccess: + title: conditionalAccessGlobalSecureAccess type: object - properties: - transferMethods: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessTransferMethods' additionalProperties: type: object - microsoft.graph.conditionalAccessClientApplications: - title: conditionalAccessClientApplications + microsoft.graph.conditionalAccessNetworkAccess: + title: conditionalAccessNetworkAccess type: object - properties: - excludeServicePrincipals: - type: array - items: - type: string - description: Service principal IDs excluded from the policy scope. - includeServicePrincipals: - type: array - items: - type: string - description: 'Service principal IDs included in the policy scope, or ServicePrincipalsInMyTenant.' - servicePrincipalFilter: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessFilter' additionalProperties: type: object - microsoft.graph.conditionalAccessClientApp: - title: conditionalAccessClientApp - enum: - - all - - browser - - mobileAppsAndDesktopClients - - exchangeActiveSync - - easSupported - - other - - unknownFutureValue - type: string - microsoft.graph.conditionalAccessDevices: - title: conditionalAccessDevices + microsoft.graph.conditionalAccessGuestsOrExternalUsers: + title: conditionalAccessGuestsOrExternalUsers type: object properties: - deviceFilter: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessFilter' - excludeDevices: - type: array - items: - type: string - description: 'States excluded from the scope of the policy. Possible values: Compliant, DomainJoined. Cannot be set if deviceFIlter is set.' - excludeDeviceStates: - type: array - items: - type: string - description: 'States excluded from the scope of the policy. Possible values: Compliant, DomainJoined.' - includeDevices: - type: array - items: - type: string - description: States in the scope of the policy. All is the only allowed value. Cannot be set if deviceFilter is set. - includeDeviceStates: - type: array - items: - type: string - description: States in the scope of the policy. All is the only allowed value. + externalTenants: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessExternalTenants' + guestOrExternalUserTypes: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessGuestOrExternalUserTypes' additionalProperties: type: object - microsoft.graph.conditionalAccessDeviceStates: - title: conditionalAccessDeviceStates + microsoft.graph.conditionalAccessSessionControl: + title: conditionalAccessSessionControl type: object properties: - excludeStates: - type: array - items: - type: string - description: 'States excluded from the scope of the policy. Possible values: Compliant, DomainJoined.' - includeStates: - type: array - items: - type: string - description: States in the scope of the policy. All is the only allowed value. + isEnabled: + type: boolean + description: Specifies whether the session control is enabled. + nullable: true additionalProperties: type: object - microsoft.graph.conditionalAccessInsiderRiskLevels: - title: conditionalAccessInsiderRiskLevels + microsoft.graph.cloudAppSecuritySessionControlType: + title: cloudAppSecuritySessionControlType enum: - - minor - - moderate - - elevated + - mcasConfigured + - monitorOnly + - blockDownloads - unknownFutureValue type: string - x-ms-enum-flags: - isFlags: true - microsoft.graph.conditionalAccessLocations: - title: conditionalAccessLocations - type: object - properties: - excludeLocations: - type: array - items: - type: string - description: Location IDs excluded from scope of policy. - includeLocations: - type: array - items: - type: string - description: 'Location IDs in scope of policy unless explicitly excluded, All, or AllTrusted.' - additionalProperties: - type: object - microsoft.graph.conditionalAccessPlatforms: - title: conditionalAccessPlatforms - type: object - properties: - excludePlatforms: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessDevicePlatform' - description: 'Possible values are: android, iOS, windows, windowsPhone, macOS, all, unknownFutureValue, linux.' - includePlatforms: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessDevicePlatform' - description: 'Possible values are: android, iOS, windows, windowsPhone, macOS, all, unknownFutureValue,linux.' - additionalProperties: - type: object - microsoft.graph.conditionalAccessUsers: - title: conditionalAccessUsers - type: object - properties: - excludeGroups: - type: array - items: - type: string - description: Group IDs excluded from scope of policy. - excludeGuestsOrExternalUsers: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessGuestsOrExternalUsers' - excludeRoles: - type: array - items: - type: string - description: Role IDs excluded from scope of policy. - excludeUsers: - type: array - items: - type: string - description: User IDs excluded from scope of policy and/or GuestsOrExternalUsers. - includeGroups: - type: array - items: - type: string - description: Group IDs in scope of policy unless explicitly excluded. - includeGuestsOrExternalUsers: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessGuestsOrExternalUsers' - includeRoles: - type: array - items: - type: string - description: Role IDs in scope of policy unless explicitly excluded. - includeUsers: - type: array - items: - type: string - description: 'User IDs in scope of policy unless explicitly excluded, None, All, or GuestsOrExternalUsers.' - additionalProperties: - type: object - microsoft.graph.conditionalAccessGrantControl: - title: conditionalAccessGrantControl + microsoft.graph.continuousAccessEvaluationMode: + title: continuousAccessEvaluationMode enum: - - block - - mfa - - compliantDevice - - domainJoinedDevice - - approvedApplication - - compliantApplication - - passwordChange + - strictEnforcement + - disabled - unknownFutureValue + - strictLocation + type: string + microsoft.graph.persistentBrowserSessionMode: + title: persistentBrowserSessionMode + enum: + - always + - never + type: string + microsoft.graph.signInFrequencyAuthenticationType: + title: signInFrequencyAuthenticationType + enum: + - primaryAndSecondaryAuthentication + - secondaryAuthentication + - unknownFutureValue + type: string + microsoft.graph.signInFrequencyInterval: + title: signInFrequencyInterval + enum: + - timeBased + - everyTime + - unknownFutureValue + type: string + microsoft.graph.signinFrequencyType: + title: signinFrequencyType + enum: + - days + - hours type: string - microsoft.graph.applicationEnforcedRestrictionsSessionControl: - allOf: - - $ref: '#/components/schemas/microsoft.graph.conditionalAccessSessionControl' - - title: applicationEnforcedRestrictionsSessionControl - type: object - additionalProperties: - type: object - microsoft.graph.cloudAppSecuritySessionControl: - allOf: - - $ref: '#/components/schemas/microsoft.graph.conditionalAccessSessionControl' - - title: cloudAppSecuritySessionControl - type: object - properties: - cloudAppSecurityType: - $ref: '#/components/schemas/microsoft.graph.cloudAppSecuritySessionControlType' - additionalProperties: - type: object - microsoft.graph.continuousAccessEvaluationSessionControl: - title: continuousAccessEvaluationSessionControl - type: object - properties: - mode: - $ref: '#/components/schemas/microsoft.graph.continuousAccessEvaluationMode' - additionalProperties: - type: object - microsoft.graph.globalSecureAccessFilteringProfileSessionControl: - allOf: - - $ref: '#/components/schemas/microsoft.graph.conditionalAccessSessionControl' - - title: globalSecureAccessFilteringProfileSessionControl - type: object - properties: - profileId: - type: string - description: Specifies the distinct identifier that is assigned to the security profile or filtering profile. - additionalProperties: - type: object - microsoft.graph.persistentBrowserSessionControl: - allOf: - - $ref: '#/components/schemas/microsoft.graph.conditionalAccessSessionControl' - - title: persistentBrowserSessionControl - type: object - properties: - mode: - $ref: '#/components/schemas/microsoft.graph.persistentBrowserSessionMode' - additionalProperties: - type: object - microsoft.graph.secureSignInSessionControl: - allOf: - - $ref: '#/components/schemas/microsoft.graph.conditionalAccessSessionControl' - - title: secureSignInSessionControl - type: object - additionalProperties: - type: object - microsoft.graph.signInFrequencySessionControl: - allOf: - - $ref: '#/components/schemas/microsoft.graph.conditionalAccessSessionControl' - - title: signInFrequencySessionControl - type: object - properties: - authenticationType: - $ref: '#/components/schemas/microsoft.graph.signInFrequencyAuthenticationType' - frequencyInterval: - $ref: '#/components/schemas/microsoft.graph.signInFrequencyInterval' - type: - $ref: '#/components/schemas/microsoft.graph.signinFrequencyType' - value: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: The number of days or hours. - format: int32 - nullable: true - additionalProperties: - type: object microsoft.graph.classifcationErrorBase: title: classifcationErrorBase type: object @@ -55112,6 +57739,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookComment' + description: Represents a collection of comments in a workbook. x-ms-navigationProperty: true functions: $ref: '#/components/schemas/microsoft.graph.workbookFunctions' @@ -59667,111 +62295,34 @@ components: description: The value of the option that will be stored. additionalProperties: type: object - microsoft.graph.conditionalAccessFilter: - title: conditionalAccessFilter + microsoft.graph.filterMode: + title: filterMode + enum: + - include + - exclude + type: string + microsoft.graph.conditionalAccessExternalTenants: + title: conditionalAccessExternalTenants type: object properties: - mode: - $ref: '#/components/schemas/microsoft.graph.filterMode' - rule: - type: string - description: 'Rule syntax is similar to that used for membership rules for groups in Microsoft Entra ID. For details, see rules with multiple expressions' - additionalProperties: - type: object - microsoft.graph.conditionalAccessGlobalSecureAccess: - title: conditionalAccessGlobalSecureAccess - type: object - additionalProperties: - type: object - microsoft.graph.conditionalAccessNetworkAccess: - title: conditionalAccessNetworkAccess - type: object + membershipKind: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessExternalTenantsMembershipKind' additionalProperties: type: object - microsoft.graph.conditionalAccessTransferMethods: - title: conditionalAccessTransferMethods + microsoft.graph.conditionalAccessGuestOrExternalUserTypes: + title: conditionalAccessGuestOrExternalUserTypes enum: - none - - deviceCodeFlow - - authenticationTransfer + - internalGuest + - b2bCollaborationGuest + - b2bCollaborationMember + - b2bDirectConnectUser + - otherExternalUser + - serviceProvider - unknownFutureValue type: string x-ms-enum-flags: isFlags: true - microsoft.graph.conditionalAccessDevicePlatform: - title: conditionalAccessDevicePlatform - enum: - - android - - iOS - - windows - - windowsPhone - - macOS - - all - - unknownFutureValue - - linux - type: string - microsoft.graph.conditionalAccessGuestsOrExternalUsers: - title: conditionalAccessGuestsOrExternalUsers - type: object - properties: - externalTenants: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessExternalTenants' - guestOrExternalUserTypes: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessGuestOrExternalUserTypes' - additionalProperties: - type: object - microsoft.graph.conditionalAccessSessionControl: - title: conditionalAccessSessionControl - type: object - properties: - isEnabled: - type: boolean - description: Specifies whether the session control is enabled. - nullable: true - additionalProperties: - type: object - microsoft.graph.cloudAppSecuritySessionControlType: - title: cloudAppSecuritySessionControlType - enum: - - mcasConfigured - - monitorOnly - - blockDownloads - - unknownFutureValue - type: string - microsoft.graph.continuousAccessEvaluationMode: - title: continuousAccessEvaluationMode - enum: - - strictEnforcement - - disabled - - unknownFutureValue - - strictLocation - type: string - microsoft.graph.persistentBrowserSessionMode: - title: persistentBrowserSessionMode - enum: - - always - - never - type: string - microsoft.graph.signInFrequencyAuthenticationType: - title: signInFrequencyAuthenticationType - enum: - - primaryAndSecondaryAuthentication - - secondaryAuthentication - - unknownFutureValue - type: string - microsoft.graph.signInFrequencyInterval: - title: signInFrequencyInterval - enum: - - timeBased - - everyTime - - unknownFutureValue - type: string - microsoft.graph.signinFrequencyType: - title: signinFrequencyType - enum: - - days - - hours - type: string microsoft.graph.classificationInnerError: title: classificationInnerError type: object @@ -61220,11 +63771,11 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of the comment that is the String displayed to end-users. nullable: true contentType: type: string - description: The content type of the comment. + description: 'The content type of the comment. Supported values are: plain, mention.' replies: type: array items: @@ -63304,34 +65855,13 @@ components: - application - unknownFutureValue type: string - microsoft.graph.filterMode: - title: filterMode - enum: - - include - - exclude - type: string - microsoft.graph.conditionalAccessExternalTenants: - title: conditionalAccessExternalTenants - type: object - properties: - membershipKind: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessExternalTenantsMembershipKind' - additionalProperties: - type: object - microsoft.graph.conditionalAccessGuestOrExternalUserTypes: - title: conditionalAccessGuestOrExternalUserTypes + microsoft.graph.conditionalAccessExternalTenantsMembershipKind: + title: conditionalAccessExternalTenantsMembershipKind enum: - - none - - internalGuest - - b2bCollaborationGuest - - b2bCollaborationMember - - b2bDirectConnectUser - - otherExternalUser - - serviceProvider + - all + - enumerated - unknownFutureValue type: string - x-ms-enum-flags: - isFlags: true microsoft.graph.printColorMode: title: printColorMode enum: @@ -65076,11 +67606,11 @@ components: properties: content: type: string - description: The content of the reply. + description: The content of the reply that is the displayed to end-users. nullable: true contentType: type: string - description: The content type for the reply. + description: 'The content type for the reply. Supported values are: plain, mention.' task: $ref: '#/components/schemas/microsoft.graph.workbookDocumentTask' additionalProperties: @@ -65643,13 +68173,6 @@ components: $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeComparisonOperator' additionalProperties: type: object - microsoft.graph.conditionalAccessExternalTenantsMembershipKind: - title: conditionalAccessExternalTenantsMembershipKind - enum: - - all - - enumerated - - unknownFutureValue - type: string microsoft.graph.printMargin: title: printMargin type: object @@ -67176,6 +69699,18 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.authenticationCombinationConfigurationCollectionResponse' + microsoft.graph.namedLocationCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.namedLocationCollectionResponse' + microsoft.graph.conditionalAccessPolicyCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicyCollectionResponse' microsoft.graph.conditionalAccessTemplateCollectionResponse: description: Retrieved collection content: @@ -67338,6 +69873,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyConfigurationPartnerCollectionResponse' + microsoft.graph.crossTenantIdentitySyncPolicyPartnerCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.crossTenantIdentitySyncPolicyPartnerCollectionResponse' microsoft.graph.featureRolloutPolicyCollectionResponse: description: Retrieved collection content: @@ -67350,18 +69891,24 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicyCollectionResponse' - microsoft.graph.mobilityManagementPolicyCollectionResponse: + microsoft.graph.mobileAppManagementPolicyCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mobilityManagementPolicyCollectionResponse' + $ref: '#/components/schemas/microsoft.graph.mobileAppManagementPolicyCollectionResponse' microsoft.graph.groupCollectionResponse: description: Retrieved collection content: application/json: schema: $ref: '#/components/schemas/microsoft.graph.groupCollectionResponse' + microsoft.graph.mobileDeviceManagementPolicyCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mobileDeviceManagementPolicyCollectionResponse' microsoft.graph.permissionGrantPolicyCollectionResponse: description: Retrieved collection content: diff --git a/openApiDocs/beta/NetworkAccess.yml b/openApiDocs/beta/NetworkAccess.yml index 19578f1df0..a4a7b1d829 100644 --- a/openApiDocs/beta/NetworkAccess.yml +++ b/openApiDocs/beta/NetworkAccess.yml @@ -2207,6 +2207,30 @@ paths: date: '2023-12-19' version: 2022-06/PrivatePreview:NetworkAccess description: 'The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API.' + '/networkAccess/connectivity/microsoft.graph.networkaccess.getWebCategoryByUrl(url=''{url}'')': + get: + tags: + - networkAccess.connectivity + summary: Invoke function getWebCategoryByUrl + operationId: networkAccess.connectivity_getWebCategoryGraphBPreUrl + parameters: + - name: url + in: path + description: 'Usage: url=''{url}''' + required: true + style: simple + schema: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.webCategory' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function /networkAccess/connectivity/remoteNetworks: get: tags: @@ -4396,11 +4420,11 @@ paths: get: tags: - networkAccess.filteringProfile - summary: List tlsInspectionPolicyLink objects - description: Get a list of the tlsInspectionPolicyLink objects on a filtering profile. + summary: List threatIntelligencePolicyLink objects + description: Get a list of the threatIntelligencePolicyLink objects and their properties. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/networkaccess-tlsinspectionpolicylink-list?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/networkaccess-threatintelligencepolicylink-list?view=graph-rest-beta operationId: networkAccess.filteringProfile_ListPolicy parameters: - name: filteringProfile-id @@ -4494,11 +4518,11 @@ paths: get: tags: - networkAccess.filteringProfile - summary: Get threatIntelligencePolicyLink - description: Read the properties and relationships of a threatIntelligencePolicyLink object. + summary: Get tlsInspectionPolicyLink + description: Get a tlsInspectionPolicyLink object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/networkaccess-threatintelligencepolicylink-get?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/networkaccess-tlsinspectionpolicylink-get?view=graph-rest-beta operationId: networkAccess.filteringProfile_GetPolicy parameters: - name: filteringProfile-id @@ -4550,11 +4574,11 @@ paths: patch: tags: - networkAccess.filteringProfile - summary: Update tlsInspectionPolicyLink - description: Update the properties of a tlsInspectionPolicyLink object. + summary: Update threatIntelligencePolicyLink + description: Update the properties of a threatIntelligencePolicyLink object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/networkaccess-tlsinspectionpolicylink-update?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/networkaccess-threatintelligencepolicylink-update?view=graph-rest-beta operationId: networkAccess.filteringProfile_UpdatePolicy parameters: - name: filteringProfile-id @@ -6968,6 +6992,135 @@ paths: x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore + '/networkAccess/reports/microsoft.graph.networkaccess.getApplicationUsageAnalytics(startDateTime={startDateTime},endDateTime={endDateTime},aggregatedBy=''{aggregatedBy}'')': + get: + tags: + - networkAccess.reports + summary: Invoke function getApplicationUsageAnalytics + description: 'Get a collection of application usage analytics data points based on aggregated traffic logs for a specified time period, providing daily breakdown of usage between cloud and enterprise applications in Global Secure Access.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-reports-getapplicationusageanalytics?view=graph-rest-beta + operationId: networkAccess.report_getApplicationUsageAnalytic + parameters: + - name: startDateTime + in: path + description: 'Usage: startDateTime={startDateTime}' + required: true + style: simple + schema: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + - name: endDateTime + in: path + description: 'Usage: endDateTime={endDateTime}' + required: true + style: simple + schema: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + - name: aggregatedBy + in: path + description: 'Usage: aggregatedBy=''{aggregatedBy}''' + required: true + style: simple + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.aggregationFilter' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.networkaccess.applicationAnalyticsUsagePoint' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/networkAccess/reports/microsoft.graph.networkaccess.getCloudApplicationReport(startDateTime={startDateTime},endDateTime={endDateTime},userId=''@userId'')': + get: + tags: + - networkAccess.reports + summary: Invoke function getCloudApplicationReport + description: Get a collection of cloud application reports based on aggregated traffic logs for a specified time period in Global Secure Access. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-reports-getcloudapplicationreport?view=graph-rest-beta + operationId: networkAccess.report_getCloudApplicationReport + parameters: + - name: startDateTime + in: path + description: 'Usage: startDateTime={startDateTime}' + required: true + style: simple + schema: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + - name: endDateTime + in: path + description: 'Usage: endDateTime={endDateTime}' + required: true + style: simple + schema: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + - name: userId + in: query + description: 'Usage: userId=''@userId''' + style: form + explode: false + schema: + type: string + nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.networkaccess.cloudApplicationReport' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/networkAccess/reports/microsoft.graph.networkaccess.getConnectionSummaries(startDateTime={startDateTime},endDateTime={endDateTime})': get: tags: @@ -7241,6 +7394,71 @@ paths: x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore + '/networkAccess/reports/microsoft.graph.networkaccess.getEnterpriseApplicationReport(startDateTime={startDateTime},endDateTime={endDateTime},userId=''@userId'')': + get: + tags: + - networkAccess.reports + summary: Invoke function getEnterpriseApplicationReport + description: Get a collection of enterprise application reports based on aggregated traffic logs for a specified time period in Global Secure Access. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/networkaccess-reports-getenterpriseapplicationreport?view=graph-rest-beta + operationId: networkAccess.report_getEnterpriseApplicationReport + parameters: + - name: startDateTime + in: path + description: 'Usage: startDateTime={startDateTime}' + required: true + style: simple + schema: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + - name: endDateTime + in: path + description: 'Usage: endDateTime={endDateTime}' + required: true + style: simple + schema: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + - name: userId + in: query + description: 'Usage: userId=''@userId''' + style: form + explode: false + schema: + type: string + nullable: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.networkaccess.enterpriseApplicationReport' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore '/networkAccess/reports/microsoft.graph.networkaccess.transactionSummaries(startDateTime={startDateTime},endDateTime={endDateTime})': get: tags: @@ -9346,6 +9564,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.networkaccess.webCategory' + description: The URL category. branches: type: array items: @@ -9482,6 +9701,8 @@ components: items: $ref: '#/components/schemas/microsoft.graph.networkaccess.association' description: 'Specifies the users, groups, devices, and remote networks whose traffic is associated with the given traffic forwarding profile.' + isCustomProfile: + type: boolean priority: maximum: 2147483647 minimum: -2147483648 @@ -9808,6 +10029,25 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.networkaccess.webCategory: + allOf: + - $ref: '#/components/schemas/microsoft.graph.networkaccess.ruleDestination' + - title: webCategory + type: object + properties: + displayName: + type: string + description: The display name for the web category. + nullable: true + group: + type: string + description: The group or category to which the web category belongs. + nullable: true + name: + type: string + description: The unique name that is associated with the web category. + additionalProperties: + type: object microsoft.graph.networkaccess.remoteNetwork: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -9926,6 +10166,9 @@ components: - title: forwardingPolicy type: object properties: + privateAccessAppId: + type: string + nullable: true trafficForwardingType: $ref: '#/components/schemas/microsoft.graph.networkaccess.trafficForwardingType' additionalProperties: @@ -10150,6 +10393,8 @@ components: nullable: true applicationSnapshot: $ref: '#/components/schemas/microsoft.graph.networkaccess.applicationSnapshot' + cloudApplicationMetadata: + $ref: '#/components/schemas/microsoft.graph.networkaccess.cloudApplicationMetadata' connectionId: type: string description: Represents a unique identifier assigned to a connection. Supports $filter (eq) and $orderby. @@ -10909,6 +11154,12 @@ components: $ref: '#/components/schemas/microsoft.graph.userActivity' description: The user's activities across devices. Read-only. Nullable. x-ms-navigationProperty: true + adhocCalls: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.adhocCall' + description: Ad hoc calls associated with the user. Read-only. Nullable. + x-ms-navigationProperty: true agreementAcceptances: type: array items: @@ -11416,6 +11667,129 @@ components: format: int64 additionalProperties: type: object + microsoft.graph.networkaccess.aggregationFilter: + title: aggregationFilter + enum: + - transactions + - users + - devices + - unknownFutureValue + - bytesSent + - bytesReceived + - totalBytes + type: string + microsoft.graph.networkaccess.applicationAnalyticsUsagePoint: + title: applicationAnalyticsUsagePoint + type: object + properties: + cloudAppsCount: + type: number + description: The count attributed to cloud applications for the specified aggregation type. + format: int64 + enterpriseAppsCount: + type: number + description: The count attributed to enterprise applications for the specified aggregation type. + format: int64 + timeStampDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date for which the aggregated data point represents. + format: date-time + totalCount: + type: number + description: 'The total count for the specified aggregation type (users, devices, or transactions).' + format: int64 + additionalProperties: + type: object + microsoft.graph.networkaccess.cloudApplicationReport: + title: cloudApplicationReport + type: object + properties: + category: + $ref: '#/components/schemas/microsoft.graph.networkaccess.cloudApplicationCategory' + cloudApplicationCatalogId: + type: string + description: The ID of the application in the SaaS application catalog. + nullable: true + complianceScore: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The compliance score of the application. + format: int32 + nullable: true + deviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Number of devices under this application. + format: int32 + firstAccessDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Timestamp of the first access to the application. + format: date-time + generalScore: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The general score of the application. + format: int32 + nullable: true + lastAccessDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Timestamp of the last access to the application. + format: date-time + legalScore: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The legal score of the application. + format: int32 + nullable: true + name: + type: string + description: 'The name of the application (e.g., ChatGPT, Salesforce, Bing).' + nullable: true + riskScore: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The risk score of the application. + format: int32 + nullable: true + securityScore: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The security score of the application. + format: int32 + nullable: true + totalBytesReceived: + type: number + description: Total bytes received from the application. + format: int64 + totalBytesSent: + type: number + description: Total bytes sent to the application. + format: int64 + trafficType: + $ref: '#/components/schemas/microsoft.graph.networkaccess.trafficType' + transactionCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Number of transactions under this application. + format: int32 + userCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Number of users under this application. + format: int32 + additionalProperties: + type: object microsoft.graph.networkaccess.connectionSummary: title: connectionSummary type: object @@ -11472,17 +11846,6 @@ components: format: int32 additionalProperties: type: object - microsoft.graph.networkaccess.aggregationFilter: - title: aggregationFilter - enum: - - transactions - - users - - devices - - unknownFutureValue - - bytesSent - - bytesReceived - - totalBytes - type: string microsoft.graph.networkaccess.destinationSummary: title: destinationSummary type: object @@ -11585,6 +11948,55 @@ components: format: int32 additionalProperties: type: object + microsoft.graph.networkaccess.enterpriseApplicationReport: + title: enterpriseApplicationReport + type: object + properties: + accessType: + $ref: '#/components/schemas/microsoft.graph.networkaccess.accessType' + applicationId: + type: string + description: The unique identifier for the enterprise application (appId) in Microsoft Entra ID. + deviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Number of devices that accessed this application. + format: int32 + firstAccessDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Timestamp of the first access to the application. + format: date-time + lastAccessDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Timestamp of the last access to the application. + format: date-time + totalBytesReceived: + type: number + description: Total bytes received from the application. + format: int64 + totalBytesSent: + type: number + description: Total bytes sent to the application. + format: int64 + trafficType: + $ref: '#/components/schemas/microsoft.graph.networkaccess.trafficType' + transactionCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Number of transactions to this application. + format: int32 + userCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Number of users that accessed this application. + format: int32 + additionalProperties: + type: object microsoft.graph.networkaccess.transactionSummary: title: transactionSummary type: object @@ -11915,25 +12327,6 @@ components: - bypass - alert type: string - microsoft.graph.networkaccess.webCategory: - allOf: - - $ref: '#/components/schemas/microsoft.graph.networkaccess.ruleDestination' - - title: webCategory - type: object - properties: - displayName: - type: string - description: The display name for the web category. - nullable: true - group: - type: string - description: The group or category to which the web category belongs. - nullable: true - name: - type: string - description: The unique name that is associated with the web category. - additionalProperties: - type: object microsoft.graph.networkaccess.connectivityState: title: connectivityState enum: @@ -12730,6 +13123,11 @@ components: type: object additionalProperties: type: object + microsoft.graph.networkaccess.ruleDestination: + title: ruleDestination + type: object + additionalProperties: + type: object microsoft.graph.networkaccess.forwardingRuleAction: title: forwardingRuleAction enum: @@ -12840,6 +13238,64 @@ components: - remoteNetworkAlive - unknownFutureValue type: string + microsoft.graph.networkaccess.cloudApplicationMetadata: + title: cloudApplicationMetadata + type: object + properties: + category: + $ref: '#/components/schemas/microsoft.graph.networkaccess.cloudApplicationCategory' + cloudApplicationCatalogId: + type: string + description: The ID of the application in the SaaS application catalog. + nullable: true + complianceScore: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The compliance score of the application. + format: int32 + nullable: true + generalScore: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The general score of the application. + format: int32 + nullable: true + legalScore: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The legal score of the application. + format: int32 + nullable: true + loginUser: + type: string + description: The username that was used to log into the application. + nullable: true + name: + type: string + description: 'The name of the application (e.g., ChatGPT, Salesforce, Bing).' + nullable: true + riskScore: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The risk score of the application. + format: int32 + nullable: true + securityScore: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The security score of the application. + format: int32 + nullable: true + subactivity: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.networkaccess.headers: title: headers type: object @@ -13440,6 +13896,26 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.adhocCall: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: adhocCall + type: object + properties: + recordings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.callRecording' + description: The recordings of a call. Read-only. + x-ms-navigationProperty: true + transcripts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.callTranscript' + description: The transcripts of a call. Read-only. + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.agreementAcceptance: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -14111,6 +14587,8 @@ components: description: 'The date and time when the grace period ends and reprovisioning or deprovisioning happens. Required only if the status is inGracePeriod. The timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true + groupDetail: + $ref: '#/components/schemas/microsoft.graph.cloudPcEntraGroupDetail' imageDisplayName: type: string description: Name of the OS image that's on the Cloud PC. @@ -14188,6 +14666,8 @@ components: $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetails' userAccountType: $ref: '#/components/schemas/microsoft.graph.cloudPcUserAccountType' + userDetail: + $ref: '#/components/schemas/microsoft.graph.cloudPcEntraUserDetail' userExperienceType: $ref: '#/components/schemas/microsoft.graph.cloudPcUserExperienceType' userPrincipalName: @@ -15370,10 +15850,6 @@ components: type: string description: The unique identifier of the app instance for which diagnostic logs were collected. Read-only. nullable: true - requestedBy: - type: string - description: The user principal name associated with the request for the managed application log collection. Read-only. - nullable: true requestedByUserPrincipalName: type: string description: The user principal name associated with the request for the managed application log collection. Read-only. @@ -15383,10 +15859,6 @@ components: type: string description: 'DateTime of when the log upload request was received. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' format: date-time - status: - type: string - description: 'Indicates the status for the app log collection request - pending, completed or failed. Default is pending.' - nullable: true uploadedLogs: type: array items: @@ -16127,7 +16599,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: Indicates collection of App Log Upload Request. + description: The collection property of AppLogUploadRequest. x-ms-navigationProperty: true additionalProperties: type: object @@ -16598,11 +17070,11 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are available, away, beRightBack, busy, doNotDisturb, offline, outOfOffice, presenceUnknown.' nullable: true availability: type: string - description: 'The base presence information for a user. Possible values are Available, AvailableIdle, Away, BeRightBack, Busy, BusyIdle, DoNotDisturb, Offline, PresenceUnknown.' + description: 'The base presence information for a user. Possible values are available, away, beRightBack, busy, doNotDisturb, focusing, inACall, inAMeeting, offline, presenting, presenceUnknown.' nullable: true outOfOfficeSettings: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' @@ -16991,6 +17463,55 @@ components: - rarelyUsed - unknownFutureValue type: string + microsoft.graph.networkaccess.cloudApplicationCategory: + title: cloudApplicationCategory + enum: + - hostingServices + - itServices + - accountingAndFinance + - businessManagement + - productivity + - eCommerce + - education + - marketing + - humanResourceManagement + - health + - security + - generativeAi + - newsAndEntertainment + - operationsManagement + - contentManagement + - developmentTools + - collaboration + - crm + - communications + - dataAnalytics + - advertising + - supplyChainAndLogistics + - projectManagement + - transportationAndTravel + - cloudComputingPlatform + - businessIntelligence + - cloudStorage + - propertyManagement + - contentSharing + - customerSupport + - sales + - productDesign + - socialNetwork + - onlineMeetings + - webmail + - internetOfThings + - forums + - webAnalytics + - websiteMonitoring + - vendorManagementSystem + - personalInstantMessaging + - codeHosting + - unknownFutureValue + - mcpServer + - aiModelProvider + type: string microsoft.graph.networkaccess.accessType: title: accessType enum: @@ -17320,11 +17841,6 @@ components: type: object additionalProperties: type: object - microsoft.graph.networkaccess.ruleDestination: - title: ruleDestination - type: object - additionalProperties: - type: object microsoft.graph.networkaccess.redundancyTier: title: redundancyTier enum: @@ -17767,6 +18283,97 @@ components: $ref: '#/components/schemas/microsoft.graph.userActivity' additionalProperties: type: object + microsoft.graph.callRecording: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: callRecording + type: object + properties: + callId: + type: string + description: The unique identifier for the call that is related to this recording. Read-only. + nullable: true + content: + type: string + description: The content of the recording. Read-only. + format: base64url + nullable: true + contentCorrelationId: + type: string + description: The unique identifier that links the transcript with its corresponding recording. Read-only. + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the recording was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the recording ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + meetingId: + type: string + description: The unique identifier of the onlineMeeting related to this recording. Read-only. + nullable: true + meetingOrganizer: + $ref: '#/components/schemas/microsoft.graph.identitySet' + recordingContentUrl: + type: string + description: The URL that can be used to access the content of the recording. Read-only. + nullable: true + additionalProperties: + type: object + microsoft.graph.callTranscript: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: callTranscript + type: object + properties: + callId: + type: string + description: The unique identifier for the call that is related to this transcript. Read-only. + nullable: true + content: + type: string + description: The content of the transcript. Read-only. + format: base64url + nullable: true + contentCorrelationId: + type: string + description: The unique identifier that links the transcript with its corresponding recording. Read-only. + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + meetingId: + type: string + description: The unique identifier of the online meeting related to this transcript. Read-only. + nullable: true + meetingOrganizer: + $ref: '#/components/schemas/microsoft.graph.identitySet' + metadataContent: + type: string + description: The time-aligned metadata of the utterances in the transcript. Read-only. + format: base64url + nullable: true + transcriptContentUrl: + type: string + description: The URL that can be used to access the content of the transcript. Read-only. + nullable: true + additionalProperties: + type: object microsoft.graph.agreementAcceptanceState: title: agreementAcceptanceState enum: @@ -17976,6 +18583,11 @@ components: description: 'The date and time the authentication method was registered to the user. Read-only. Optional. This optional value is null if the authentication method doesn''t populate it. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true + lastUsedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true additionalProperties: type: object microsoft.graph.microsoftAuthenticatorAuthenticationMethod: @@ -18832,6 +19444,7 @@ components: properties: enableSingleSignOn: type: boolean + description: Indicates whether single sign-on is enabled. The default value is false. additionalProperties: type: object microsoft.graph.cloudPcConnectivityResult: @@ -18893,6 +19506,20 @@ components: - notAvailable - unknownFutureValue type: string + microsoft.graph.cloudPcEntraGroupDetail: + title: cloudPcEntraGroupDetail + type: object + properties: + groupDisplayName: + type: string + description: The display name of the Microsoft Entra ID group. Read-only. + nullable: true + groupId: + type: string + description: The unique identifier (GUID) of the Microsoft Entra ID group. Read-only. + nullable: true + additionalProperties: + type: object microsoft.graph.cloudPcLoginResult: title: cloudPcLoginResult type: object @@ -19079,6 +19706,20 @@ components: - administrator - unknownFutureValue type: string + microsoft.graph.cloudPcEntraUserDetail: + title: cloudPcEntraUserDetail + type: object + properties: + userDisplayName: + type: string + description: The display name of the user. Read-only. + nullable: true + userId: + type: string + description: The unique identifier (GUID) of the user. Read-only. + nullable: true + additionalProperties: + type: object microsoft.graph.cloudPcUserExperienceType: title: cloudPcUserExperienceType enum: @@ -20497,7 +21138,7 @@ components: properties: isCloudManaged: type: boolean - description: 'Indicates the state of synchronization for an object between the cloud and on-premises Active Directory. If true, updates from on-premises Active Directory are blocked in the cloud; if false, updates from on-premises Active Directory are allowed in the cloud and the object can be taken over by on-premises Active Directory.' + description: 'Indicates the state of synchronization for an object between the cloud and on-premises Active Directory. If true, updates from on-premises Active Directory are blocked in the cloud; if false, updates from on-premises Active Directory are allowed in the cloud and the on-premises Active Directory can take over the object.' additionalProperties: type: object microsoft.graph.plannerGroup: @@ -21114,10 +21755,6 @@ components: title: managedAppLogUpload type: object properties: - managedAppComponent: - type: string - description: 'The Mobile Application Management (MAM) Logs Uploading Component. Such components can be the application itself, the MAM SDK, and other on-device components that are capable of uploading diagnostic logs. Read-only.' - nullable: true managedAppComponentDescription: type: string description: 'The Mobile Application Management (MAM) Logs Uploading Component. Such components can be the application itself, the MAM SDK, and other on-device components that are capable of uploading diagnostic logs. Read-only.' @@ -23506,49 +24143,6 @@ components: x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.callRecording: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: callRecording - type: object - properties: - callId: - type: string - description: The unique identifier for the call that is related to this recording. Read-only. - nullable: true - content: - type: string - description: The content of the recording. Read-only. - format: base64url - nullable: true - contentCorrelationId: - type: string - description: The unique identifier that links the transcript with its corresponding recording. Read-only. - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the recording was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the recording ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - meetingId: - type: string - description: The unique identifier of the onlineMeeting related to this recording. Read-only. - nullable: true - meetingOrganizer: - $ref: '#/components/schemas/microsoft.graph.identitySet' - recordingContentUrl: - type: string - description: The URL that can be used to access the content of the recording. Read-only. - nullable: true - additionalProperties: - type: object microsoft.graph.meetingRegistration: allOf: - $ref: '#/components/schemas/microsoft.graph.meetingRegistrationBase' @@ -23599,54 +24193,6 @@ components: x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.callTranscript: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: callTranscript - type: object - properties: - callId: - type: string - description: The unique identifier for the call that is related to this transcript. Read-only. - nullable: true - content: - type: string - description: The content of the transcript. Read-only. - format: base64url - nullable: true - contentCorrelationId: - type: string - description: The unique identifier that links the transcript with its corresponding recording. Read-only. - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - meetingId: - type: string - description: The unique identifier of the online meeting related to this transcript. Read-only. - nullable: true - meetingOrganizer: - $ref: '#/components/schemas/microsoft.graph.identitySet' - metadataContent: - type: string - description: The time-aligned metadata of the utterances in the transcript. Read-only. - format: base64url - nullable: true - transcriptContentUrl: - type: string - description: The URL that can be used to access the content of the transcript. Read-only. - nullable: true - additionalProperties: - type: object microsoft.graph.outlookCategory: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -25620,6 +26166,11 @@ components: $ref: '#/components/schemas/microsoft.graph.identity' hashFunction: $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenHashFunction' + lastUsedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true manufacturer: type: string description: Manufacturer name of the hardware token. Supports $filter (eq). @@ -27249,6 +27800,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookComment' + description: Represents a collection of comments in a workbook. x-ms-navigationProperty: true functions: $ref: '#/components/schemas/microsoft.graph.workbookFunctions' @@ -33515,11 +34067,11 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of the comment that is the String displayed to end-users. nullable: true contentType: type: string - description: The content type of the comment. + description: 'The content type of the comment. Supported values are: plain, mention.' replies: type: array items: @@ -37388,11 +37940,11 @@ components: properties: content: type: string - description: The content of the reply. + description: The content of the reply that is the displayed to end-users. nullable: true contentType: type: string - description: The content type for the reply. + description: 'The content type for the reply. Supported values are: plain, mention.' task: $ref: '#/components/schemas/microsoft.graph.workbookDocumentTask' additionalProperties: diff --git a/openApiDocs/beta/Reports.yml b/openApiDocs/beta/Reports.yml index bb023dcab0..8715b0dfc9 100644 --- a/openApiDocs/beta/Reports.yml +++ b/openApiDocs/beta/Reports.yml @@ -7197,6 +7197,78 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + /deviceManagement/reports/microsoft.graph.retrieveEnrollmentTimeGroupingFailureReport: + post: + tags: + - deviceManagement.deviceManagementReports + summary: Invoke action retrieveEnrollmentTimeGroupingFailureReport + operationId: deviceManagement.report_retrieveEnrollmentTimeGroupingFailureReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + name: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + sessionId: + type: string + nullable: true + filter: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/reports/microsoft.graph.retrieveSecurityTaskAppsReport: post: tags: @@ -22637,7 +22709,7 @@ components: $ref: '#/components/schemas/microsoft.graph.protocolType' authenticationRequirement: type: string - description: 'The authentication requirement as explicitly requested by a resource provider. Does not account for previously satisfied claims. If primary authentication fails, the sign-in attempt is not evaluated by Conditional Access, so the resulting value is SingleFactorAuthentication. Supports $filter (eq, startsWith).' + description: 'The authentication stage reached during sign-in. It doesn''t account for previously satisfied claims. If primary authentication fails, the sign-in attempt is not evaluated by Conditional Access, so the resulting value is singleFactorAuthentication. Supports $filter (eq, startsWith).' nullable: true authenticationRequirementPolicies: type: array @@ -23636,7 +23708,7 @@ components: properties: content: type: string - description: Report content; details vary by report type. + description: The http content that has the data format: base64url nullable: true additionalProperties: @@ -26094,6 +26166,22 @@ components: - appPassword - unknownFutureValue - externalAuthMethod + - hardwareOneTimePasscode + - windowsHelloForBusiness + - microsoftAuthenticatorPasswordless + - temporaryAccessPass + - macOsSecureEnclaveKey + - passKeyDeviceBound + - passKeyDeviceBoundAuthenticator + - passKeyDeviceBoundWindowsHello + - softwareOneTimePasscode + - microsoftAuthenticatorPush + - mobilePhone + - sms + - alternateMobilePhone + - fido2SecurityKey + - oneTimePasscode + - passKeySynced type: string microsoft.graph.featureType: title: featureType diff --git a/openApiDocs/beta/Search.yml b/openApiDocs/beta/Search.yml index 2ea4c7a466..9e19a5ef5a 100644 --- a/openApiDocs/beta/Search.yml +++ b/openApiDocs/beta/Search.yml @@ -2157,11 +2157,11 @@ paths: patch: tags: - external.externalConnection - summary: Create or update schema - description: Create a new or update an existing schema for a Microsoft Search connection. + summary: Update schema + description: Update the properties of a schema for an externalConnection. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/externalconnectors-externalconnection-patch-schema?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/externalconnectors-schema-update?view=graph-rest-beta operationId: external.connection_UpdateSchema parameters: - name: externalConnection-id @@ -2298,11 +2298,11 @@ paths: post: tags: - external.industryDataRoot - summary: Create oneRosterApiDataConnector - description: Create a new oneRosterApiDataConnector object. + summary: Create azureDataLakeConnector + description: Create a new azureDataLakeConnector object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/industrydata-onerosterapidataconnector-post?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/industrydata-azuredatalakeconnector-post?view=graph-rest-beta operationId: external.industryData_CreateDataConnector requestBody: description: New navigation property @@ -2373,11 +2373,11 @@ paths: patch: tags: - external.industryDataRoot - summary: Update oneRosterApiDataConnector - description: Update the properties of a oneRosterApiDataConnector object. + summary: Update azureDataLakeConnector + description: Update the properties of an azureDataLakeConnector object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/industrydata-onerosterapidataconnector-update?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/industrydata-azuredatalakeconnector-update?view=graph-rest-beta operationId: external.industryData_UpdateDataConnector parameters: - name: industryDataConnector-id @@ -2578,11 +2578,11 @@ paths: post: tags: - external.industryDataRoot - summary: Create inboundFileFlow - description: Create a new inboundFileFlow object. + summary: Create inboundApiFlow + description: Create a new inboundApiFlow object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/industrydata-inboundfileflow-post?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/industrydata-inboundapiflow-post?view=graph-rest-beta operationId: external.industryData_CreateInboundFlow requestBody: description: New navigation property @@ -2653,11 +2653,11 @@ paths: patch: tags: - external.industryDataRoot - summary: Update inboundFileFlow - description: Update the properties of an inboundFileFlow object. + summary: Update inboundApiFlow + description: Update the properties of an inboundApiFlow object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/industrydata-inboundfileflow-update?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/industrydata-inboundapiflow-update?view=graph-rest-beta operationId: external.industryData_UpdateInboundFlow parameters: - name: inboundFlow-id @@ -2902,11 +2902,11 @@ paths: get: tags: - external.industryDataRoot - summary: Get fileValidateOperations - description: Read the properties and relationships of a fileValidateOperation object. + summary: Get longRunningOperation + description: 'Read the properties and relationships of a longRunningOperation object. This API allows you to retrieve the details and status of the following long-running Microsoft Graph API operations. The possible states of the long-running operation are notStarted, running, succeeded, failed, unknownFutureValue where succeeded and failed are terminal states.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/industrydata-filevalidateoperation-get?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/longrunningoperation-get?view=graph-rest-beta operationId: external.industryData_GetOperation parameters: - name: longRunningOperation-id diff --git a/openApiDocs/beta/Sites.yml b/openApiDocs/beta/Sites.yml index 55208b057d..b5fc9a67cc 100644 --- a/openApiDocs/beta/Sites.yml +++ b/openApiDocs/beta/Sites.yml @@ -58562,11 +58562,11 @@ paths: get: tags: - sites.site - summary: Search for sites - description: Search across a SharePoint tenant for sites that match keywords provided. The only property that works for sorting is createdDateTime. The search filter is a free text search that uses multiple properties when retrieving the search results. + summary: List sites + description: "List all available sites in an organization. Specific filter criteria and query options are also supported and described below: In addition, you can use a $search query against the /sites collection to find sites matching given keywords.\nIf you want to list all sites across all geographies, refer to getAllSites. For more guidance about building applications that use site discovery for scanning purposes, see Best practices for discovering files and detecting changes at scale." externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/site-search?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/site-list?view=graph-rest-beta operationId: site_ListSite parameters: - $ref: '#/components/parameters/top' @@ -72276,11 +72276,11 @@ paths: post: tags: - sites.baseSitePage - summary: Create a page in the site pages list of a site - description: Create a new sitePage in the site pages list in a site. + summary: Create newsLinkPage + description: Create a new newsLinkPage in the site pages list of a site. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/sitepage-create?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/newslinkpage-create?view=graph-rest-beta operationId: site_CreatePage parameters: - name: site-id @@ -93255,6 +93255,12 @@ components: $ref: '#/components/schemas/microsoft.graph.userActivity' description: The user's activities across devices. Read-only. Nullable. x-ms-navigationProperty: true + adhocCalls: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.adhocCall' + description: Ad hoc calls associated with the user. Read-only. Nullable. + x-ms-navigationProperty: true agreementAcceptances: type: array items: @@ -96075,6 +96081,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookComment' + description: Represents a collection of comments in a workbook. x-ms-navigationProperty: true functions: $ref: '#/components/schemas/microsoft.graph.workbookFunctions' @@ -96924,6 +96931,26 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.adhocCall: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: adhocCall + type: object + properties: + recordings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.callRecording' + description: The recordings of a call. Read-only. + x-ms-navigationProperty: true + transcripts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.callTranscript' + description: The transcripts of a call. Read-only. + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.agreementAcceptance: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -97913,6 +97940,8 @@ components: description: 'The date and time when the grace period ends and reprovisioning or deprovisioning happens. Required only if the status is inGracePeriod. The timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true + groupDetail: + $ref: '#/components/schemas/microsoft.graph.cloudPcEntraGroupDetail' imageDisplayName: type: string description: Name of the OS image that's on the Cloud PC. @@ -97990,6 +98019,8 @@ components: $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetails' userAccountType: $ref: '#/components/schemas/microsoft.graph.cloudPcUserAccountType' + userDetail: + $ref: '#/components/schemas/microsoft.graph.cloudPcEntraUserDetail' userExperienceType: $ref: '#/components/schemas/microsoft.graph.cloudPcUserExperienceType' userPrincipalName: @@ -99215,10 +99246,6 @@ components: type: string description: The unique identifier of the app instance for which diagnostic logs were collected. Read-only. nullable: true - requestedBy: - type: string - description: The user principal name associated with the request for the managed application log collection. Read-only. - nullable: true requestedByUserPrincipalName: type: string description: The user principal name associated with the request for the managed application log collection. Read-only. @@ -99228,10 +99255,6 @@ components: type: string description: 'DateTime of when the log upload request was received. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' format: date-time - status: - type: string - description: 'Indicates the status for the app log collection request - pending, completed or failed. Default is pending.' - nullable: true uploadedLogs: type: array items: @@ -99972,7 +99995,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: Indicates collection of App Log Upload Request. + description: The collection property of AppLogUploadRequest. x-ms-navigationProperty: true additionalProperties: type: object @@ -100437,11 +100460,11 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are available, away, beRightBack, busy, doNotDisturb, offline, outOfOffice, presenceUnknown.' nullable: true availability: type: string - description: 'The base presence information for a user. Possible values are Available, AvailableIdle, Away, BeRightBack, Busy, BusyIdle, DoNotDisturb, Offline, PresenceUnknown.' + description: 'The base presence information for a user. Possible values are available, away, beRightBack, busy, doNotDisturb, focusing, inACall, inAMeeting, offline, presenting, presenceUnknown.' nullable: true outOfOfficeSettings: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' @@ -102565,11 +102588,11 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of the comment that is the String displayed to end-users. nullable: true contentType: type: string - description: The content type of the comment. + description: 'The content type of the comment. Supported values are: plain, mention.' replies: type: array items: @@ -102900,6 +102923,97 @@ components: $ref: '#/components/schemas/microsoft.graph.userActivity' additionalProperties: type: object + microsoft.graph.callRecording: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: callRecording + type: object + properties: + callId: + type: string + description: The unique identifier for the call that is related to this recording. Read-only. + nullable: true + content: + type: string + description: The content of the recording. Read-only. + format: base64url + nullable: true + contentCorrelationId: + type: string + description: The unique identifier that links the transcript with its corresponding recording. Read-only. + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the recording was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the recording ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + meetingId: + type: string + description: The unique identifier of the onlineMeeting related to this recording. Read-only. + nullable: true + meetingOrganizer: + $ref: '#/components/schemas/microsoft.graph.identitySet' + recordingContentUrl: + type: string + description: The URL that can be used to access the content of the recording. Read-only. + nullable: true + additionalProperties: + type: object + microsoft.graph.callTranscript: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: callTranscript + type: object + properties: + callId: + type: string + description: The unique identifier for the call that is related to this transcript. Read-only. + nullable: true + content: + type: string + description: The content of the transcript. Read-only. + format: base64url + nullable: true + contentCorrelationId: + type: string + description: The unique identifier that links the transcript with its corresponding recording. Read-only. + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + meetingId: + type: string + description: The unique identifier of the online meeting related to this transcript. Read-only. + nullable: true + meetingOrganizer: + $ref: '#/components/schemas/microsoft.graph.identitySet' + metadataContent: + type: string + description: The time-aligned metadata of the utterances in the transcript. Read-only. + format: base64url + nullable: true + transcriptContentUrl: + type: string + description: The URL that can be used to access the content of the transcript. Read-only. + nullable: true + additionalProperties: + type: object microsoft.graph.agreementAcceptanceState: title: agreementAcceptanceState enum: @@ -103564,6 +103678,11 @@ components: description: 'The date and time the authentication method was registered to the user. Read-only. Optional. This optional value is null if the authentication method doesn''t populate it. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true + lastUsedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true additionalProperties: type: object microsoft.graph.microsoftAuthenticatorAuthenticationMethod: @@ -104377,6 +104496,7 @@ components: properties: enableSingleSignOn: type: boolean + description: Indicates whether single sign-on is enabled. The default value is false. additionalProperties: type: object microsoft.graph.cloudPcConnectivityResult: @@ -104438,6 +104558,20 @@ components: - notAvailable - unknownFutureValue type: string + microsoft.graph.cloudPcEntraGroupDetail: + title: cloudPcEntraGroupDetail + type: object + properties: + groupDisplayName: + type: string + description: The display name of the Microsoft Entra ID group. Read-only. + nullable: true + groupId: + type: string + description: The unique identifier (GUID) of the Microsoft Entra ID group. Read-only. + nullable: true + additionalProperties: + type: object microsoft.graph.cloudPcLoginResult: title: cloudPcLoginResult type: object @@ -104624,6 +104758,20 @@ components: - administrator - unknownFutureValue type: string + microsoft.graph.cloudPcEntraUserDetail: + title: cloudPcEntraUserDetail + type: object + properties: + userDisplayName: + type: string + description: The display name of the user. Read-only. + nullable: true + userId: + type: string + description: The unique identifier (GUID) of the user. Read-only. + nullable: true + additionalProperties: + type: object microsoft.graph.cloudPcUserExperienceType: title: cloudPcUserExperienceType enum: @@ -105208,7 +105356,7 @@ components: properties: isCloudManaged: type: boolean - description: 'Indicates the state of synchronization for an object between the cloud and on-premises Active Directory. If true, updates from on-premises Active Directory are blocked in the cloud; if false, updates from on-premises Active Directory are allowed in the cloud and the object can be taken over by on-premises Active Directory.' + description: 'Indicates the state of synchronization for an object between the cloud and on-premises Active Directory. If true, updates from on-premises Active Directory are blocked in the cloud; if false, updates from on-premises Active Directory are allowed in the cloud and the on-premises Active Directory can take over the object.' additionalProperties: type: object microsoft.graph.plannerGroup: @@ -105849,10 +105997,6 @@ components: title: managedAppLogUpload type: object properties: - managedAppComponent: - type: string - description: 'The Mobile Application Management (MAM) Logs Uploading Component. Such components can be the application itself, the MAM SDK, and other on-device components that are capable of uploading diagnostic logs. Read-only.' - nullable: true managedAppComponentDescription: type: string description: 'The Mobile Application Management (MAM) Logs Uploading Component. Such components can be the application itself, the MAM SDK, and other on-device components that are capable of uploading diagnostic logs. Read-only.' @@ -108046,49 +108190,6 @@ components: x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.callRecording: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: callRecording - type: object - properties: - callId: - type: string - description: The unique identifier for the call that is related to this recording. Read-only. - nullable: true - content: - type: string - description: The content of the recording. Read-only. - format: base64url - nullable: true - contentCorrelationId: - type: string - description: The unique identifier that links the transcript with its corresponding recording. Read-only. - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the recording was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the recording ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - meetingId: - type: string - description: The unique identifier of the onlineMeeting related to this recording. Read-only. - nullable: true - meetingOrganizer: - $ref: '#/components/schemas/microsoft.graph.identitySet' - recordingContentUrl: - type: string - description: The URL that can be used to access the content of the recording. Read-only. - nullable: true - additionalProperties: - type: object microsoft.graph.meetingRegistration: allOf: - $ref: '#/components/schemas/microsoft.graph.meetingRegistrationBase' @@ -108139,54 +108240,6 @@ components: x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.callTranscript: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: callTranscript - type: object - properties: - callId: - type: string - description: The unique identifier for the call that is related to this transcript. Read-only. - nullable: true - content: - type: string - description: The content of the transcript. Read-only. - format: base64url - nullable: true - contentCorrelationId: - type: string - description: The unique identifier that links the transcript with its corresponding recording. Read-only. - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - meetingId: - type: string - description: The unique identifier of the online meeting related to this transcript. Read-only. - nullable: true - meetingOrganizer: - $ref: '#/components/schemas/microsoft.graph.identitySet' - metadataContent: - type: string - description: The time-aligned metadata of the utterances in the transcript. Read-only. - format: base64url - nullable: true - transcriptContentUrl: - type: string - description: The URL that can be used to access the content of the transcript. Read-only. - nullable: true - additionalProperties: - type: object microsoft.graph.outlookCategory: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -110068,11 +110121,11 @@ components: properties: content: type: string - description: The content of the reply. + description: The content of the reply that is the displayed to end-users. nullable: true contentType: type: string - description: The content type for the reply. + description: 'The content type for the reply. Supported values are: plain, mention.' task: $ref: '#/components/schemas/microsoft.graph.workbookDocumentTask' additionalProperties: @@ -110730,6 +110783,11 @@ components: $ref: '#/components/schemas/microsoft.graph.identity' hashFunction: $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenHashFunction' + lastUsedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true manufacturer: type: string description: Manufacturer name of the hardware token. Supports $filter (eq). diff --git a/openApiDocs/beta/Teams.yml b/openApiDocs/beta/Teams.yml index 5cb0b03e79..b98819c5c6 100644 --- a/openApiDocs/beta/Teams.yml +++ b/openApiDocs/beta/Teams.yml @@ -31027,11 +31027,11 @@ paths: post: tags: - teams.channel - summary: Send chatMessage in channel - description: Send a new chatMessage in the specified channel. + summary: Send chatMessage in a channel or a chat + description: Send a new chatMessage in the specified channel or a chat. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-post-messages?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/chatmessage-post?view=graph-rest-beta operationId: team.channel_CreateMessage parameters: - name: team-id @@ -99263,6 +99263,12 @@ components: $ref: '#/components/schemas/microsoft.graph.userActivity' description: The user's activities across devices. Read-only. Nullable. x-ms-navigationProperty: true + adhocCalls: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.adhocCall' + description: Ad hoc calls associated with the user. Read-only. Nullable. + x-ms-navigationProperty: true agreementAcceptances: type: array items: @@ -102078,6 +102084,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookComment' + description: Represents a collection of comments in a workbook. x-ms-navigationProperty: true functions: $ref: '#/components/schemas/microsoft.graph.workbookFunctions' @@ -103070,7 +103077,7 @@ components: properties: isCloudManaged: type: boolean - description: 'Indicates the state of synchronization for an object between the cloud and on-premises Active Directory. If true, updates from on-premises Active Directory are blocked in the cloud; if false, updates from on-premises Active Directory are allowed in the cloud and the object can be taken over by on-premises Active Directory.' + description: 'Indicates the state of synchronization for an object between the cloud and on-premises Active Directory. If true, updates from on-premises Active Directory are blocked in the cloud; if false, updates from on-premises Active Directory are allowed in the cloud and the on-premises Active Directory can take over the object.' additionalProperties: type: object microsoft.graph.plannerGroup: @@ -103655,6 +103662,26 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.adhocCall: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: adhocCall + type: object + properties: + recordings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.callRecording' + description: The recordings of a call. Read-only. + x-ms-navigationProperty: true + transcripts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.callTranscript' + description: The transcripts of a call. Read-only. + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.agreementAcceptance: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -104232,6 +104259,8 @@ components: description: 'The date and time when the grace period ends and reprovisioning or deprovisioning happens. Required only if the status is inGracePeriod. The timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true + groupDetail: + $ref: '#/components/schemas/microsoft.graph.cloudPcEntraGroupDetail' imageDisplayName: type: string description: Name of the OS image that's on the Cloud PC. @@ -104309,6 +104338,8 @@ components: $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetails' userAccountType: $ref: '#/components/schemas/microsoft.graph.cloudPcUserAccountType' + userDetail: + $ref: '#/components/schemas/microsoft.graph.cloudPcEntraUserDetail' userExperienceType: $ref: '#/components/schemas/microsoft.graph.cloudPcUserExperienceType' userPrincipalName: @@ -105053,10 +105084,6 @@ components: type: string description: The unique identifier of the app instance for which diagnostic logs were collected. Read-only. nullable: true - requestedBy: - type: string - description: The user principal name associated with the request for the managed application log collection. Read-only. - nullable: true requestedByUserPrincipalName: type: string description: The user principal name associated with the request for the managed application log collection. Read-only. @@ -105066,10 +105093,6 @@ components: type: string description: 'DateTime of when the log upload request was received. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' format: date-time - status: - type: string - description: 'Indicates the status for the app log collection request - pending, completed or failed. Default is pending.' - nullable: true uploadedLogs: type: array items: @@ -105810,7 +105833,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: Indicates collection of App Log Upload Request. + description: The collection property of AppLogUploadRequest. x-ms-navigationProperty: true additionalProperties: type: object @@ -106225,11 +106248,11 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are available, away, beRightBack, busy, doNotDisturb, offline, outOfOffice, presenceUnknown.' nullable: true availability: type: string - description: 'The base presence information for a user. Possible values are Available, AvailableIdle, Away, BeRightBack, Busy, BusyIdle, DoNotDisturb, Offline, PresenceUnknown.' + description: 'The base presence information for a user. Possible values are available, away, beRightBack, busy, doNotDisturb, focusing, inACall, inAMeeting, offline, presenting, presenceUnknown.' nullable: true outOfOfficeSettings: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' @@ -108529,11 +108552,11 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of the comment that is the String displayed to end-users. nullable: true contentType: type: string - description: The content type of the comment. + description: 'The content type of the comment. Supported values are: plain, mention.' replies: type: array items: @@ -110034,6 +110057,97 @@ components: $ref: '#/components/schemas/microsoft.graph.userActivity' additionalProperties: type: object + microsoft.graph.callRecording: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: callRecording + type: object + properties: + callId: + type: string + description: The unique identifier for the call that is related to this recording. Read-only. + nullable: true + content: + type: string + description: The content of the recording. Read-only. + format: base64url + nullable: true + contentCorrelationId: + type: string + description: The unique identifier that links the transcript with its corresponding recording. Read-only. + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the recording was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the recording ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + meetingId: + type: string + description: The unique identifier of the onlineMeeting related to this recording. Read-only. + nullable: true + meetingOrganizer: + $ref: '#/components/schemas/microsoft.graph.identitySet' + recordingContentUrl: + type: string + description: The URL that can be used to access the content of the recording. Read-only. + nullable: true + additionalProperties: + type: object + microsoft.graph.callTranscript: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: callTranscript + type: object + properties: + callId: + type: string + description: The unique identifier for the call that is related to this transcript. Read-only. + nullable: true + content: + type: string + description: The content of the transcript. Read-only. + format: base64url + nullable: true + contentCorrelationId: + type: string + description: The unique identifier that links the transcript with its corresponding recording. Read-only. + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + meetingId: + type: string + description: The unique identifier of the online meeting related to this transcript. Read-only. + nullable: true + meetingOrganizer: + $ref: '#/components/schemas/microsoft.graph.identitySet' + metadataContent: + type: string + description: The time-aligned metadata of the utterances in the transcript. Read-only. + format: base64url + nullable: true + transcriptContentUrl: + type: string + description: The URL that can be used to access the content of the transcript. Read-only. + nullable: true + additionalProperties: + type: object microsoft.graph.agreementAcceptanceState: title: agreementAcceptanceState enum: @@ -110672,6 +110786,11 @@ components: description: 'The date and time the authentication method was registered to the user. Read-only. Optional. This optional value is null if the authentication method doesn''t populate it. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true + lastUsedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true additionalProperties: type: object microsoft.graph.microsoftAuthenticatorAuthenticationMethod: @@ -110910,6 +111029,7 @@ components: properties: enableSingleSignOn: type: boolean + description: Indicates whether single sign-on is enabled. The default value is false. additionalProperties: type: object microsoft.graph.cloudPcConnectivityResult: @@ -110971,6 +111091,20 @@ components: - notAvailable - unknownFutureValue type: string + microsoft.graph.cloudPcEntraGroupDetail: + title: cloudPcEntraGroupDetail + type: object + properties: + groupDisplayName: + type: string + description: The display name of the Microsoft Entra ID group. Read-only. + nullable: true + groupId: + type: string + description: The unique identifier (GUID) of the Microsoft Entra ID group. Read-only. + nullable: true + additionalProperties: + type: object microsoft.graph.cloudPcLoginResult: title: cloudPcLoginResult type: object @@ -111157,6 +111291,20 @@ components: - administrator - unknownFutureValue type: string + microsoft.graph.cloudPcEntraUserDetail: + title: cloudPcEntraUserDetail + type: object + properties: + userDisplayName: + type: string + description: The display name of the user. Read-only. + nullable: true + userId: + type: string + description: The unique identifier (GUID) of the user. Read-only. + nullable: true + additionalProperties: + type: object microsoft.graph.cloudPcUserExperienceType: title: cloudPcUserExperienceType enum: @@ -111845,10 +111993,6 @@ components: title: managedAppLogUpload type: object properties: - managedAppComponent: - type: string - description: 'The Mobile Application Management (MAM) Logs Uploading Component. Such components can be the application itself, the MAM SDK, and other on-device components that are capable of uploading diagnostic logs. Read-only.' - nullable: true managedAppComponentDescription: type: string description: 'The Mobile Application Management (MAM) Logs Uploading Component. Such components can be the application itself, the MAM SDK, and other on-device components that are capable of uploading diagnostic logs. Read-only.' @@ -114042,49 +114186,6 @@ components: x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.callRecording: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: callRecording - type: object - properties: - callId: - type: string - description: The unique identifier for the call that is related to this recording. Read-only. - nullable: true - content: - type: string - description: The content of the recording. Read-only. - format: base64url - nullable: true - contentCorrelationId: - type: string - description: The unique identifier that links the transcript with its corresponding recording. Read-only. - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the recording was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the recording ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - meetingId: - type: string - description: The unique identifier of the onlineMeeting related to this recording. Read-only. - nullable: true - meetingOrganizer: - $ref: '#/components/schemas/microsoft.graph.identitySet' - recordingContentUrl: - type: string - description: The URL that can be used to access the content of the recording. Read-only. - nullable: true - additionalProperties: - type: object microsoft.graph.meetingRegistration: allOf: - $ref: '#/components/schemas/microsoft.graph.meetingRegistrationBase' @@ -114135,54 +114236,6 @@ components: x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.callTranscript: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: callTranscript - type: object - properties: - callId: - type: string - description: The unique identifier for the call that is related to this transcript. Read-only. - nullable: true - content: - type: string - description: The content of the transcript. Read-only. - format: base64url - nullable: true - contentCorrelationId: - type: string - description: The unique identifier that links the transcript with its corresponding recording. Read-only. - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - meetingId: - type: string - description: The unique identifier of the online meeting related to this transcript. Read-only. - nullable: true - meetingOrganizer: - $ref: '#/components/schemas/microsoft.graph.identitySet' - metadataContent: - type: string - description: The time-aligned metadata of the utterances in the transcript. Read-only. - format: base64url - nullable: true - transcriptContentUrl: - type: string - description: The URL that can be used to access the content of the transcript. Read-only. - nullable: true - additionalProperties: - type: object microsoft.graph.outlookCategory: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -116036,11 +116089,11 @@ components: properties: content: type: string - description: The content of the reply. + description: The content of the reply that is the displayed to end-users. nullable: true contentType: type: string - description: The content type for the reply. + description: 'The content type for the reply. Supported values are: plain, mention.' task: $ref: '#/components/schemas/microsoft.graph.workbookDocumentTask' additionalProperties: @@ -117600,6 +117653,11 @@ components: $ref: '#/components/schemas/microsoft.graph.identity' hashFunction: $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenHashFunction' + lastUsedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true manufacturer: type: string description: Manufacturer name of the hardware token. Supports $filter (eq). diff --git a/openApiDocs/beta/Users.Actions.yml b/openApiDocs/beta/Users.Actions.yml index 15b7f61164..9b1ca3a677 100644 --- a/openApiDocs/beta/Users.Actions.yml +++ b/openApiDocs/beta/Users.Actions.yml @@ -1616,6 +1616,12 @@ components: $ref: '#/components/schemas/microsoft.graph.userActivity' description: The user's activities across devices. Read-only. Nullable. x-ms-navigationProperty: true + adhocCalls: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.adhocCall' + description: Ad hoc calls associated with the user. Read-only. Nullable. + x-ms-navigationProperty: true agreementAcceptances: type: array items: @@ -2757,6 +2763,26 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.adhocCall: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: adhocCall + type: object + properties: + recordings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.callRecording' + description: The recordings of a call. Read-only. + x-ms-navigationProperty: true + transcripts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.callTranscript' + description: The transcripts of a call. Read-only. + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.agreementAcceptance: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -3746,6 +3772,8 @@ components: description: 'The date and time when the grace period ends and reprovisioning or deprovisioning happens. Required only if the status is inGracePeriod. The timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true + groupDetail: + $ref: '#/components/schemas/microsoft.graph.cloudPcEntraGroupDetail' imageDisplayName: type: string description: Name of the OS image that's on the Cloud PC. @@ -3823,6 +3851,8 @@ components: $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetails' userAccountType: $ref: '#/components/schemas/microsoft.graph.cloudPcUserAccountType' + userDetail: + $ref: '#/components/schemas/microsoft.graph.cloudPcEntraUserDetail' userExperienceType: $ref: '#/components/schemas/microsoft.graph.cloudPcUserExperienceType' userPrincipalName: @@ -5252,10 +5282,6 @@ components: type: string description: The unique identifier of the app instance for which diagnostic logs were collected. Read-only. nullable: true - requestedBy: - type: string - description: The user principal name associated with the request for the managed application log collection. Read-only. - nullable: true requestedByUserPrincipalName: type: string description: The user principal name associated with the request for the managed application log collection. Read-only. @@ -5265,10 +5291,6 @@ components: type: string description: 'DateTime of when the log upload request was received. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' format: date-time - status: - type: string - description: 'Indicates the status for the app log collection request - pending, completed or failed. Default is pending.' - nullable: true uploadedLogs: type: array items: @@ -5859,7 +5881,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: Indicates collection of App Log Upload Request. + description: The collection property of AppLogUploadRequest. x-ms-navigationProperty: true additionalProperties: type: object @@ -6368,11 +6390,11 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are available, away, beRightBack, busy, doNotDisturb, offline, outOfOffice, presenceUnknown.' nullable: true availability: type: string - description: 'The base presence information for a user. Possible values are Available, AvailableIdle, Away, BeRightBack, Busy, BusyIdle, DoNotDisturb, Offline, PresenceUnknown.' + description: 'The base presence information for a user. Possible values are available, away, beRightBack, busy, doNotDisturb, focusing, inACall, inAMeeting, offline, presenting, presenceUnknown.' nullable: true outOfOfficeSettings: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' @@ -7114,6 +7136,97 @@ components: $ref: '#/components/schemas/microsoft.graph.userActivity' additionalProperties: type: object + microsoft.graph.callRecording: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: callRecording + type: object + properties: + callId: + type: string + description: The unique identifier for the call that is related to this recording. Read-only. + nullable: true + content: + type: string + description: The content of the recording. Read-only. + format: base64url + nullable: true + contentCorrelationId: + type: string + description: The unique identifier that links the transcript with its corresponding recording. Read-only. + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the recording was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the recording ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + meetingId: + type: string + description: The unique identifier of the onlineMeeting related to this recording. Read-only. + nullable: true + meetingOrganizer: + $ref: '#/components/schemas/microsoft.graph.identitySet' + recordingContentUrl: + type: string + description: The URL that can be used to access the content of the recording. Read-only. + nullable: true + additionalProperties: + type: object + microsoft.graph.callTranscript: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: callTranscript + type: object + properties: + callId: + type: string + description: The unique identifier for the call that is related to this transcript. Read-only. + nullable: true + content: + type: string + description: The content of the transcript. Read-only. + format: base64url + nullable: true + contentCorrelationId: + type: string + description: The unique identifier that links the transcript with its corresponding recording. Read-only. + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + meetingId: + type: string + description: The unique identifier of the online meeting related to this transcript. Read-only. + nullable: true + meetingOrganizer: + $ref: '#/components/schemas/microsoft.graph.identitySet' + metadataContent: + type: string + description: The time-aligned metadata of the utterances in the transcript. Read-only. + format: base64url + nullable: true + transcriptContentUrl: + type: string + description: The URL that can be used to access the content of the transcript. Read-only. + nullable: true + additionalProperties: + type: object microsoft.graph.agreementAcceptanceState: title: agreementAcceptanceState enum: @@ -7778,6 +7891,11 @@ components: description: 'The date and time the authentication method was registered to the user. Read-only. Optional. This optional value is null if the authentication method doesn''t populate it. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true + lastUsedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true additionalProperties: type: object microsoft.graph.microsoftAuthenticatorAuthenticationMethod: @@ -8463,6 +8581,7 @@ components: properties: enableSingleSignOn: type: boolean + description: Indicates whether single sign-on is enabled. The default value is false. additionalProperties: type: object microsoft.graph.cloudPcConnectivityResult: @@ -8524,6 +8643,20 @@ components: - notAvailable - unknownFutureValue type: string + microsoft.graph.cloudPcEntraGroupDetail: + title: cloudPcEntraGroupDetail + type: object + properties: + groupDisplayName: + type: string + description: The display name of the Microsoft Entra ID group. Read-only. + nullable: true + groupId: + type: string + description: The unique identifier (GUID) of the Microsoft Entra ID group. Read-only. + nullable: true + additionalProperties: + type: object microsoft.graph.cloudPcLoginResult: title: cloudPcLoginResult type: object @@ -8710,6 +8843,20 @@ components: - administrator - unknownFutureValue type: string + microsoft.graph.cloudPcEntraUserDetail: + title: cloudPcEntraUserDetail + type: object + properties: + userDisplayName: + type: string + description: The display name of the user. Read-only. + nullable: true + userId: + type: string + description: The unique identifier (GUID) of the user. Read-only. + nullable: true + additionalProperties: + type: object microsoft.graph.cloudPcUserExperienceType: title: cloudPcUserExperienceType enum: @@ -10213,7 +10360,7 @@ components: properties: isCloudManaged: type: boolean - description: 'Indicates the state of synchronization for an object between the cloud and on-premises Active Directory. If true, updates from on-premises Active Directory are blocked in the cloud; if false, updates from on-premises Active Directory are allowed in the cloud and the object can be taken over by on-premises Active Directory.' + description: 'Indicates the state of synchronization for an object between the cloud and on-premises Active Directory. If true, updates from on-premises Active Directory are blocked in the cloud; if false, updates from on-premises Active Directory are allowed in the cloud and the on-premises Active Directory can take over the object.' additionalProperties: type: object microsoft.graph.plannerGroup: @@ -10854,10 +11001,6 @@ components: title: managedAppLogUpload type: object properties: - managedAppComponent: - type: string - description: 'The Mobile Application Management (MAM) Logs Uploading Component. Such components can be the application itself, the MAM SDK, and other on-device components that are capable of uploading diagnostic logs. Read-only.' - nullable: true managedAppComponentDescription: type: string description: 'The Mobile Application Management (MAM) Logs Uploading Component. Such components can be the application itself, the MAM SDK, and other on-device components that are capable of uploading diagnostic logs. Read-only.' @@ -13176,49 +13319,6 @@ components: x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.callRecording: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: callRecording - type: object - properties: - callId: - type: string - description: The unique identifier for the call that is related to this recording. Read-only. - nullable: true - content: - type: string - description: The content of the recording. Read-only. - format: base64url - nullable: true - contentCorrelationId: - type: string - description: The unique identifier that links the transcript with its corresponding recording. Read-only. - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the recording was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the recording ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - meetingId: - type: string - description: The unique identifier of the onlineMeeting related to this recording. Read-only. - nullable: true - meetingOrganizer: - $ref: '#/components/schemas/microsoft.graph.identitySet' - recordingContentUrl: - type: string - description: The URL that can be used to access the content of the recording. Read-only. - nullable: true - additionalProperties: - type: object microsoft.graph.meetingRegistration: allOf: - $ref: '#/components/schemas/microsoft.graph.meetingRegistrationBase' @@ -13269,54 +13369,6 @@ components: x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.callTranscript: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: callTranscript - type: object - properties: - callId: - type: string - description: The unique identifier for the call that is related to this transcript. Read-only. - nullable: true - content: - type: string - description: The content of the transcript. Read-only. - format: base64url - nullable: true - contentCorrelationId: - type: string - description: The unique identifier that links the transcript with its corresponding recording. Read-only. - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - meetingId: - type: string - description: The unique identifier of the online meeting related to this transcript. Read-only. - nullable: true - meetingOrganizer: - $ref: '#/components/schemas/microsoft.graph.identitySet' - metadataContent: - type: string - description: The time-aligned metadata of the utterances in the transcript. Read-only. - format: base64url - nullable: true - transcriptContentUrl: - type: string - description: The URL that can be used to access the content of the transcript. Read-only. - nullable: true - additionalProperties: - type: object microsoft.graph.outlookCategory: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -15351,6 +15403,11 @@ components: $ref: '#/components/schemas/microsoft.graph.identity' hashFunction: $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenHashFunction' + lastUsedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true manufacturer: type: string description: Manufacturer name of the hardware token. Supports $filter (eq). @@ -16905,6 +16962,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookComment' + description: Represents a collection of comments in a workbook. x-ms-navigationProperty: true functions: $ref: '#/components/schemas/microsoft.graph.workbookFunctions' @@ -23002,11 +23060,11 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of the comment that is the String displayed to end-users. nullable: true contentType: type: string - description: The content type of the comment. + description: 'The content type of the comment. Supported values are: plain, mention.' replies: type: array items: @@ -26981,11 +27039,11 @@ components: properties: content: type: string - description: The content of the reply. + description: The content of the reply that is the displayed to end-users. nullable: true contentType: type: string - description: The content type for the reply. + description: 'The content type for the reply. Supported values are: plain, mention.' task: $ref: '#/components/schemas/microsoft.graph.workbookDocumentTask' additionalProperties: diff --git a/openApiDocs/beta/Users.Functions.yml b/openApiDocs/beta/Users.Functions.yml index 6daa659651..53529088db 100644 --- a/openApiDocs/beta/Users.Functions.yml +++ b/openApiDocs/beta/Users.Functions.yml @@ -1016,6 +1016,12 @@ components: $ref: '#/components/schemas/microsoft.graph.userActivity' description: The user's activities across devices. Read-only. Nullable. x-ms-navigationProperty: true + adhocCalls: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.adhocCall' + description: Ad hoc calls associated with the user. Read-only. Nullable. + x-ms-navigationProperty: true agreementAcceptances: type: array items: @@ -1837,6 +1843,26 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.adhocCall: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: adhocCall + type: object + properties: + recordings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.callRecording' + description: The recordings of a call. Read-only. + x-ms-navigationProperty: true + transcripts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.callTranscript' + description: The transcripts of a call. Read-only. + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.agreementAcceptance: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -2826,6 +2852,8 @@ components: description: 'The date and time when the grace period ends and reprovisioning or deprovisioning happens. Required only if the status is inGracePeriod. The timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true + groupDetail: + $ref: '#/components/schemas/microsoft.graph.cloudPcEntraGroupDetail' imageDisplayName: type: string description: Name of the OS image that's on the Cloud PC. @@ -2903,6 +2931,8 @@ components: $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetails' userAccountType: $ref: '#/components/schemas/microsoft.graph.cloudPcUserAccountType' + userDetail: + $ref: '#/components/schemas/microsoft.graph.cloudPcEntraUserDetail' userExperienceType: $ref: '#/components/schemas/microsoft.graph.cloudPcUserExperienceType' userPrincipalName: @@ -4339,10 +4369,6 @@ components: type: string description: The unique identifier of the app instance for which diagnostic logs were collected. Read-only. nullable: true - requestedBy: - type: string - description: The user principal name associated with the request for the managed application log collection. Read-only. - nullable: true requestedByUserPrincipalName: type: string description: The user principal name associated with the request for the managed application log collection. Read-only. @@ -4352,10 +4378,6 @@ components: type: string description: 'DateTime of when the log upload request was received. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' format: date-time - status: - type: string - description: 'Indicates the status for the app log collection request - pending, completed or failed. Default is pending.' - nullable: true uploadedLogs: type: array items: @@ -5096,7 +5118,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: Indicates collection of App Log Upload Request. + description: The collection property of AppLogUploadRequest. x-ms-navigationProperty: true additionalProperties: type: object @@ -5605,11 +5627,11 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are available, away, beRightBack, busy, doNotDisturb, offline, outOfOffice, presenceUnknown.' nullable: true availability: type: string - description: 'The base presence information for a user. Possible values are Available, AvailableIdle, Away, BeRightBack, Busy, BusyIdle, DoNotDisturb, Offline, PresenceUnknown.' + description: 'The base presence information for a user. Possible values are available, away, beRightBack, busy, doNotDisturb, focusing, inACall, inAMeeting, offline, presenting, presenceUnknown.' nullable: true outOfOfficeSettings: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' @@ -6291,6 +6313,97 @@ components: $ref: '#/components/schemas/microsoft.graph.userActivity' additionalProperties: type: object + microsoft.graph.callRecording: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: callRecording + type: object + properties: + callId: + type: string + description: The unique identifier for the call that is related to this recording. Read-only. + nullable: true + content: + type: string + description: The content of the recording. Read-only. + format: base64url + nullable: true + contentCorrelationId: + type: string + description: The unique identifier that links the transcript with its corresponding recording. Read-only. + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the recording was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the recording ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + meetingId: + type: string + description: The unique identifier of the onlineMeeting related to this recording. Read-only. + nullable: true + meetingOrganizer: + $ref: '#/components/schemas/microsoft.graph.identitySet' + recordingContentUrl: + type: string + description: The URL that can be used to access the content of the recording. Read-only. + nullable: true + additionalProperties: + type: object + microsoft.graph.callTranscript: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: callTranscript + type: object + properties: + callId: + type: string + description: The unique identifier for the call that is related to this transcript. Read-only. + nullable: true + content: + type: string + description: The content of the transcript. Read-only. + format: base64url + nullable: true + contentCorrelationId: + type: string + description: The unique identifier that links the transcript with its corresponding recording. Read-only. + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + meetingId: + type: string + description: The unique identifier of the online meeting related to this transcript. Read-only. + nullable: true + meetingOrganizer: + $ref: '#/components/schemas/microsoft.graph.identitySet' + metadataContent: + type: string + description: The time-aligned metadata of the utterances in the transcript. Read-only. + format: base64url + nullable: true + transcriptContentUrl: + type: string + description: The URL that can be used to access the content of the transcript. Read-only. + nullable: true + additionalProperties: + type: object microsoft.graph.agreementAcceptanceState: title: agreementAcceptanceState enum: @@ -6955,6 +7068,11 @@ components: description: 'The date and time the authentication method was registered to the user. Read-only. Optional. This optional value is null if the authentication method doesn''t populate it. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true + lastUsedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true additionalProperties: type: object microsoft.graph.microsoftAuthenticatorAuthenticationMethod: @@ -7797,6 +7915,7 @@ components: properties: enableSingleSignOn: type: boolean + description: Indicates whether single sign-on is enabled. The default value is false. additionalProperties: type: object microsoft.graph.cloudPcConnectivityResult: @@ -7858,6 +7977,20 @@ components: - notAvailable - unknownFutureValue type: string + microsoft.graph.cloudPcEntraGroupDetail: + title: cloudPcEntraGroupDetail + type: object + properties: + groupDisplayName: + type: string + description: The display name of the Microsoft Entra ID group. Read-only. + nullable: true + groupId: + type: string + description: The unique identifier (GUID) of the Microsoft Entra ID group. Read-only. + nullable: true + additionalProperties: + type: object microsoft.graph.cloudPcLoginResult: title: cloudPcLoginResult type: object @@ -8044,6 +8177,20 @@ components: - administrator - unknownFutureValue type: string + microsoft.graph.cloudPcEntraUserDetail: + title: cloudPcEntraUserDetail + type: object + properties: + userDisplayName: + type: string + description: The display name of the user. Read-only. + nullable: true + userId: + type: string + description: The unique identifier (GUID) of the user. Read-only. + nullable: true + additionalProperties: + type: object microsoft.graph.cloudPcUserExperienceType: title: cloudPcUserExperienceType enum: @@ -9561,7 +9708,7 @@ components: properties: isCloudManaged: type: boolean - description: 'Indicates the state of synchronization for an object between the cloud and on-premises Active Directory. If true, updates from on-premises Active Directory are blocked in the cloud; if false, updates from on-premises Active Directory are allowed in the cloud and the object can be taken over by on-premises Active Directory.' + description: 'Indicates the state of synchronization for an object between the cloud and on-premises Active Directory. If true, updates from on-premises Active Directory are blocked in the cloud; if false, updates from on-premises Active Directory are allowed in the cloud and the on-premises Active Directory can take over the object.' additionalProperties: type: object microsoft.graph.plannerGroup: @@ -10202,10 +10349,6 @@ components: title: managedAppLogUpload type: object properties: - managedAppComponent: - type: string - description: 'The Mobile Application Management (MAM) Logs Uploading Component. Such components can be the application itself, the MAM SDK, and other on-device components that are capable of uploading diagnostic logs. Read-only.' - nullable: true managedAppComponentDescription: type: string description: 'The Mobile Application Management (MAM) Logs Uploading Component. Such components can be the application itself, the MAM SDK, and other on-device components that are capable of uploading diagnostic logs. Read-only.' @@ -12558,49 +12701,6 @@ components: x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.callRecording: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: callRecording - type: object - properties: - callId: - type: string - description: The unique identifier for the call that is related to this recording. Read-only. - nullable: true - content: - type: string - description: The content of the recording. Read-only. - format: base64url - nullable: true - contentCorrelationId: - type: string - description: The unique identifier that links the transcript with its corresponding recording. Read-only. - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the recording was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the recording ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - meetingId: - type: string - description: The unique identifier of the onlineMeeting related to this recording. Read-only. - nullable: true - meetingOrganizer: - $ref: '#/components/schemas/microsoft.graph.identitySet' - recordingContentUrl: - type: string - description: The URL that can be used to access the content of the recording. Read-only. - nullable: true - additionalProperties: - type: object microsoft.graph.meetingRegistration: allOf: - $ref: '#/components/schemas/microsoft.graph.meetingRegistrationBase' @@ -12651,54 +12751,6 @@ components: x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.callTranscript: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: callTranscript - type: object - properties: - callId: - type: string - description: The unique identifier for the call that is related to this transcript. Read-only. - nullable: true - content: - type: string - description: The content of the transcript. Read-only. - format: base64url - nullable: true - contentCorrelationId: - type: string - description: The unique identifier that links the transcript with its corresponding recording. Read-only. - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - meetingId: - type: string - description: The unique identifier of the online meeting related to this transcript. Read-only. - nullable: true - meetingOrganizer: - $ref: '#/components/schemas/microsoft.graph.identitySet' - metadataContent: - type: string - description: The time-aligned metadata of the utterances in the transcript. Read-only. - format: base64url - nullable: true - transcriptContentUrl: - type: string - description: The URL that can be used to access the content of the transcript. Read-only. - nullable: true - additionalProperties: - type: object microsoft.graph.outlookCategory: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -14708,6 +14760,11 @@ components: $ref: '#/components/schemas/microsoft.graph.identity' hashFunction: $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenHashFunction' + lastUsedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true manufacturer: type: string description: Manufacturer name of the hardware token. Supports $filter (eq). @@ -16349,6 +16406,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookComment' + description: Represents a collection of comments in a workbook. x-ms-navigationProperty: true functions: $ref: '#/components/schemas/microsoft.graph.workbookFunctions' @@ -22494,11 +22552,11 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of the comment that is the String displayed to end-users. nullable: true contentType: type: string - description: The content type of the comment. + description: 'The content type of the comment. Supported values are: plain, mention.' replies: type: array items: @@ -26473,11 +26531,11 @@ components: properties: content: type: string - description: The content of the reply. + description: The content of the reply that is the displayed to end-users. nullable: true contentType: type: string - description: The content type for the reply. + description: 'The content type for the reply. Supported values are: plain, mention.' task: $ref: '#/components/schemas/microsoft.graph.workbookDocumentTask' additionalProperties: diff --git a/openApiDocs/beta/Users.yml b/openApiDocs/beta/Users.yml index 7950c464fd..7433b02400 100644 --- a/openApiDocs/beta/Users.yml +++ b/openApiDocs/beta/Users.yml @@ -16287,6 +16287,12 @@ components: $ref: '#/components/schemas/microsoft.graph.userActivity' description: The user's activities across devices. Read-only. Nullable. x-ms-navigationProperty: true + adhocCalls: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.adhocCall' + description: Ad hoc calls associated with the user. Read-only. Nullable. + x-ms-navigationProperty: true agreementAcceptances: type: array items: @@ -19423,6 +19429,26 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.adhocCall: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: adhocCall + type: object + properties: + recordings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.callRecording' + description: The recordings of a call. Read-only. + x-ms-navigationProperty: true + transcripts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.callTranscript' + description: The transcripts of a call. Read-only. + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.agreementAcceptance: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -20094,6 +20120,8 @@ components: description: 'The date and time when the grace period ends and reprovisioning or deprovisioning happens. Required only if the status is inGracePeriod. The timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true + groupDetail: + $ref: '#/components/schemas/microsoft.graph.cloudPcEntraGroupDetail' imageDisplayName: type: string description: Name of the OS image that's on the Cloud PC. @@ -20171,6 +20199,8 @@ components: $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetails' userAccountType: $ref: '#/components/schemas/microsoft.graph.cloudPcUserAccountType' + userDetail: + $ref: '#/components/schemas/microsoft.graph.cloudPcEntraUserDetail' userExperienceType: $ref: '#/components/schemas/microsoft.graph.cloudPcUserExperienceType' userPrincipalName: @@ -20968,10 +20998,6 @@ components: type: string description: The unique identifier of the app instance for which diagnostic logs were collected. Read-only. nullable: true - requestedBy: - type: string - description: The user principal name associated with the request for the managed application log collection. Read-only. - nullable: true requestedByUserPrincipalName: type: string description: The user principal name associated with the request for the managed application log collection. Read-only. @@ -20981,10 +21007,6 @@ components: type: string description: 'DateTime of when the log upload request was received. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' format: date-time - status: - type: string - description: 'Indicates the status for the app log collection request - pending, completed or failed. Default is pending.' - nullable: true uploadedLogs: type: array items: @@ -21725,7 +21747,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: Indicates collection of App Log Upload Request. + description: The collection property of AppLogUploadRequest. x-ms-navigationProperty: true additionalProperties: type: object @@ -22108,11 +22130,11 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are available, away, beRightBack, busy, doNotDisturb, offline, outOfOffice, presenceUnknown.' nullable: true availability: type: string - description: 'The base presence information for a user. Possible values are Available, AvailableIdle, Away, BeRightBack, Busy, BusyIdle, DoNotDisturb, Offline, PresenceUnknown.' + description: 'The base presence information for a user. Possible values are available, away, beRightBack, busy, doNotDisturb, focusing, inACall, inAMeeting, offline, presenting, presenceUnknown.' nullable: true outOfOfficeSettings: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' @@ -23209,7 +23231,7 @@ components: properties: isCloudManaged: type: boolean - description: 'Indicates the state of synchronization for an object between the cloud and on-premises Active Directory. If true, updates from on-premises Active Directory are blocked in the cloud; if false, updates from on-premises Active Directory are allowed in the cloud and the object can be taken over by on-premises Active Directory.' + description: 'Indicates the state of synchronization for an object between the cloud and on-premises Active Directory. If true, updates from on-premises Active Directory are blocked in the cloud; if false, updates from on-premises Active Directory are allowed in the cloud and the on-premises Active Directory can take over the object.' additionalProperties: type: object microsoft.graph.plannerGroup: @@ -23615,7 +23637,7 @@ components: properties: blockAzureADGraphAccess: type: boolean - description: 'If false, allows the app to have extended access to Azure AD Graph until June 30, 2025 when Azure AD Graph is fully retired. For more information on Azure AD retirement updates, see June 2024 update on Azure AD Graph API retirement.' + description: 'If false, allows the app to have extended access to Azure AD Graph until August 31, 2025 when Azure AD Graph is fully retired. For more information on Azure AD retirement updates, see June 2024 update on Azure AD Graph API retirement.' nullable: true removeUnverifiedEmailClaim: type: boolean @@ -23702,6 +23724,10 @@ components: type: boolean description: 'Indicates whether backend SSL certificate validation is enabled for the application. For all new Application Proxy apps, the property is set to true by default. For all existing apps, the property is set to false.' nullable: true + isContinuousAccessEvaluationEnabled: + type: boolean + description: 'Indicates whether continuous access evaluation is enabled for Application Proxy application. For all Application Proxy apps, the property is set to true by default.' + nullable: true isDnsResolutionEnabled: type: boolean description: Indicates Microsoft Entra Private Access should handle DNS resolution. false by default. @@ -24709,6 +24735,97 @@ components: $ref: '#/components/schemas/microsoft.graph.userActivity' additionalProperties: type: object + microsoft.graph.callRecording: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: callRecording + type: object + properties: + callId: + type: string + description: The unique identifier for the call that is related to this recording. Read-only. + nullable: true + content: + type: string + description: The content of the recording. Read-only. + format: base64url + nullable: true + contentCorrelationId: + type: string + description: The unique identifier that links the transcript with its corresponding recording. Read-only. + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the recording was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the recording ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + meetingId: + type: string + description: The unique identifier of the onlineMeeting related to this recording. Read-only. + nullable: true + meetingOrganizer: + $ref: '#/components/schemas/microsoft.graph.identitySet' + recordingContentUrl: + type: string + description: The URL that can be used to access the content of the recording. Read-only. + nullable: true + additionalProperties: + type: object + microsoft.graph.callTranscript: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: callTranscript + type: object + properties: + callId: + type: string + description: The unique identifier for the call that is related to this transcript. Read-only. + nullable: true + content: + type: string + description: The content of the transcript. Read-only. + format: base64url + nullable: true + contentCorrelationId: + type: string + description: The unique identifier that links the transcript with its corresponding recording. Read-only. + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + meetingId: + type: string + description: The unique identifier of the online meeting related to this transcript. Read-only. + nullable: true + meetingOrganizer: + $ref: '#/components/schemas/microsoft.graph.identitySet' + metadataContent: + type: string + description: The time-aligned metadata of the utterances in the transcript. Read-only. + format: base64url + nullable: true + transcriptContentUrl: + type: string + description: The URL that can be used to access the content of the transcript. Read-only. + nullable: true + additionalProperties: + type: object microsoft.graph.agreementAcceptanceState: title: agreementAcceptanceState enum: @@ -24918,6 +25035,11 @@ components: description: 'The date and time the authentication method was registered to the user. Read-only. Optional. This optional value is null if the authentication method doesn''t populate it. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true + lastUsedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true additionalProperties: type: object microsoft.graph.microsoftAuthenticatorAuthenticationMethod: @@ -25637,6 +25759,7 @@ components: properties: enableSingleSignOn: type: boolean + description: Indicates whether single sign-on is enabled. The default value is false. additionalProperties: type: object microsoft.graph.cloudPcConnectivityResult: @@ -25698,6 +25821,20 @@ components: - notAvailable - unknownFutureValue type: string + microsoft.graph.cloudPcEntraGroupDetail: + title: cloudPcEntraGroupDetail + type: object + properties: + groupDisplayName: + type: string + description: The display name of the Microsoft Entra ID group. Read-only. + nullable: true + groupId: + type: string + description: The unique identifier (GUID) of the Microsoft Entra ID group. Read-only. + nullable: true + additionalProperties: + type: object microsoft.graph.cloudPcLoginResult: title: cloudPcLoginResult type: object @@ -25884,6 +26021,20 @@ components: - administrator - unknownFutureValue type: string + microsoft.graph.cloudPcEntraUserDetail: + title: cloudPcEntraUserDetail + type: object + properties: + userDisplayName: + type: string + description: The display name of the user. Read-only. + nullable: true + userId: + type: string + description: The unique identifier (GUID) of the user. Read-only. + nullable: true + additionalProperties: + type: object microsoft.graph.cloudPcUserExperienceType: title: cloudPcUserExperienceType enum: @@ -27662,10 +27813,6 @@ components: title: managedAppLogUpload type: object properties: - managedAppComponent: - type: string - description: 'The Mobile Application Management (MAM) Logs Uploading Component. Such components can be the application itself, the MAM SDK, and other on-device components that are capable of uploading diagnostic logs. Read-only.' - nullable: true managedAppComponentDescription: type: string description: 'The Mobile Application Management (MAM) Logs Uploading Component. Such components can be the application itself, the MAM SDK, and other on-device components that are capable of uploading diagnostic logs. Read-only.' @@ -30023,49 +30170,6 @@ components: x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.callRecording: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: callRecording - type: object - properties: - callId: - type: string - description: The unique identifier for the call that is related to this recording. Read-only. - nullable: true - content: - type: string - description: The content of the recording. Read-only. - format: base64url - nullable: true - contentCorrelationId: - type: string - description: The unique identifier that links the transcript with its corresponding recording. Read-only. - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the recording was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the recording ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - meetingId: - type: string - description: The unique identifier of the onlineMeeting related to this recording. Read-only. - nullable: true - meetingOrganizer: - $ref: '#/components/schemas/microsoft.graph.identitySet' - recordingContentUrl: - type: string - description: The URL that can be used to access the content of the recording. Read-only. - nullable: true - additionalProperties: - type: object microsoft.graph.meetingRegistration: allOf: - $ref: '#/components/schemas/microsoft.graph.meetingRegistrationBase' @@ -30116,54 +30220,6 @@ components: x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.callTranscript: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: callTranscript - type: object - properties: - callId: - type: string - description: The unique identifier for the call that is related to this transcript. Read-only. - nullable: true - content: - type: string - description: The content of the transcript. Read-only. - format: base64url - nullable: true - contentCorrelationId: - type: string - description: The unique identifier that links the transcript with its corresponding recording. Read-only. - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - meetingId: - type: string - description: The unique identifier of the online meeting related to this transcript. Read-only. - nullable: true - meetingOrganizer: - $ref: '#/components/schemas/microsoft.graph.identitySet' - metadataContent: - type: string - description: The time-aligned metadata of the utterances in the transcript. Read-only. - format: base64url - nullable: true - transcriptContentUrl: - type: string - description: The URL that can be used to access the content of the transcript. Read-only. - nullable: true - additionalProperties: - type: object microsoft.graph.accessReviewError: allOf: - $ref: '#/components/schemas/microsoft.graph.genericError' @@ -32321,6 +32377,11 @@ components: $ref: '#/components/schemas/microsoft.graph.identity' hashFunction: $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenHashFunction' + lastUsedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true manufacturer: type: string description: Manufacturer name of the hardware token. Supports $filter (eq). @@ -33865,6 +33926,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookComment' + description: Represents a collection of comments in a workbook. x-ms-navigationProperty: true functions: $ref: '#/components/schemas/microsoft.graph.workbookFunctions' @@ -39586,11 +39648,11 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of the comment that is the String displayed to end-users. nullable: true contentType: type: string - description: The content type of the comment. + description: 'The content type of the comment. Supported values are: plain, mention.' replies: type: array items: @@ -43320,11 +43382,11 @@ components: properties: content: type: string - description: The content of the reply. + description: The content of the reply that is the displayed to end-users. nullable: true contentType: type: string - description: The content type for the reply. + description: 'The content type for the reply. Supported values are: plain, mention.' task: $ref: '#/components/schemas/microsoft.graph.workbookDocumentTask' additionalProperties: diff --git a/openApiDocs/beta/WindowsUpdates.yml b/openApiDocs/beta/WindowsUpdates.yml index 375c20262a..a23dbca580 100644 --- a/openApiDocs/beta/WindowsUpdates.yml +++ b/openApiDocs/beta/WindowsUpdates.yml @@ -6457,11 +6457,11 @@ paths: get: tags: - admin.adminWindows - summary: Get operationalInsightsConnection - description: Read the properties and relationships of an operationalInsightsConnection object. + summary: Get resourceConnection + description: Read the properties and relationships of a resourceConnection object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-operationalinsightsconnection-get?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/windowsupdates-resourceconnection-get?view=graph-rest-beta operationId: admin.window.update_GetResourceConnection parameters: - name: resourceConnection-id @@ -6536,11 +6536,11 @@ paths: delete: tags: - admin.adminWindows - summary: Delete resourceConnection - description: Delete a resourceConnection object. + summary: Delete operationalInsightsConnection + description: Delete an operationalInsightsConnection object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-resourceconnection-delete?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/windowsupdates-operationalinsightsconnection-delete?view=graph-rest-beta operationId: admin.window.update_DeleteResourceConnection parameters: - name: resourceConnection-id @@ -6741,11 +6741,11 @@ paths: delete: tags: - admin.adminWindows - summary: Delete updatableAssetGroup - description: 'Delete an updatableAssetGroup object. When an updatableAssetGroup object, its member updatableAsset objects are not deleted.' + summary: Delete azureADDevice + description: 'Delete an azureADDevice object. When a Microsoft Entra device is deleted, it is unregistered and automatically unenrolled from management for all update categories, as well as removed from every deploymentAudience and updatableAssetGroup.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-updatableassetgroup-delete?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/windowsupdates-azureaddevice-delete?view=graph-rest-beta operationId: admin.window.update_DeleteUpdatableAsset parameters: - name: updatableAsset-id @@ -9345,11 +9345,11 @@ paths: get: tags: - admin.adminWindows - summary: Get complianceChange - description: Read the properties and relationships of a complianceChange object. + summary: Get contentApproval + description: Read the properties and relationships of a contentApproval object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-compliancechange-get?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/windowsupdates-contentapproval-get?view=graph-rest-beta operationId: admin.window.update.updatePolicy_GetComplianceChange parameters: - name: updatePolicy-id @@ -9444,11 +9444,11 @@ paths: delete: tags: - admin.adminWindows - summary: Delete contentApproval - description: Delete a contentApproval object. + summary: Delete complianceChange + description: Delete a complianceChange object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-contentapproval-delete?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/windowsupdates-compliancechange-delete?view=graph-rest-beta operationId: admin.window.update.updatePolicy_DeleteComplianceChange parameters: - name: updatePolicy-id diff --git a/openApiDocs/v1.0/Applications.yml b/openApiDocs/v1.0/Applications.yml index 0a3eba5ec8..81fdd68c55 100644 --- a/openApiDocs/v1.0/Applications.yml +++ b/openApiDocs/v1.0/Applications.yml @@ -21706,17 +21706,17 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are available, away, beRightBack, busy, doNotDisturb, offline, outOfOffice, presenceUnknown.' nullable: true availability: type: string - description: 'The base presence information for a user. Possible values are Available, availableIdle, Away, beRightBack, Busy, busyIdle, DoNotDisturb, Offline, presenceUnknown.' + description: 'The base presence information for a user. Possible values are available, away, beRightBack, busy, doNotDisturb, focusing, inACall, inAMeeting, offline, presenting, presenceUnknown.' nullable: true outOfOfficeSettings: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' sequenceNumber: type: string - description: The lexicographically sortable string stamp that represents the version of a presence object. + description: The lexicographically sortable String stamp that represents the version of a presence object. nullable: true readOnly: true statusMessage: @@ -26201,6 +26201,10 @@ components: type: boolean description: Indicates whether breakout rooms are enabled for the meeting. nullable: true + allowCopyingAndSharingMeetingContent: + type: boolean + description: Indicates whether the ability to copy and share meeting content is enabled for the meeting. + nullable: true allowedLobbyAdmitters: $ref: '#/components/schemas/microsoft.graph.allowedLobbyAdmitterRoles' allowedPresenters: @@ -26241,6 +26245,7 @@ components: $ref: '#/components/schemas/microsoft.graph.chatRestrictions' isEndToEndEncryptionEnabled: type: boolean + description: Indicates whether end-to-end encryption (E2EE) is enabled for the online meeting. nullable: true isEntryExitAnnounced: type: boolean @@ -35800,37 +35805,37 @@ components: properties: allowAutoFilter: type: boolean - description: Represents the worksheet protection option of allowing using auto filter feature. + description: Indicates whether the worksheet protection option to allow the use of the autofilter feature is enabled. allowDeleteColumns: type: boolean - description: Represents the worksheet protection option of allowing deleting columns. + description: Indicates whether the worksheet protection option to allow deleting columns is enabled. allowDeleteRows: type: boolean - description: Represents the worksheet protection option of allowing deleting rows. + description: Indicates whether the worksheet protection option to allow deleting rows is enabled. allowFormatCells: type: boolean - description: Represents the worksheet protection option of allowing formatting cells. + description: Indicates whether the worksheet protection option to allow formatting cells is enabled. allowFormatColumns: type: boolean - description: Represents the worksheet protection option of allowing formatting columns. + description: Indicates whether the worksheet protection option to allow formatting columns is enabled. allowFormatRows: type: boolean - description: Represents the worksheet protection option of allowing formatting rows. + description: Indicates whether the worksheet protection option to allow formatting rows is enabled. allowInsertColumns: type: boolean - description: Represents the worksheet protection option of allowing inserting columns. + description: Indicates whether the worksheet protection option to allow inserting columns is enabled. allowInsertHyperlinks: type: boolean - description: Represents the worksheet protection option of allowing inserting hyperlinks. + description: Indicates whether the worksheet protection option to allow inserting hyperlinks is enabled. allowInsertRows: type: boolean - description: Represents the worksheet protection option of allowing inserting rows. + description: Indicates whether the worksheet protection option to allow inserting rows is enabled. allowPivotTables: type: boolean - description: Represents the worksheet protection option of allowing using pivot table feature. + description: Indicates whether the worksheet protection option to allow the use of the pivot table feature is enabled. allowSort: type: boolean - description: Represents the worksheet protection option of allowing using sort feature. + description: Indicates whether the worksheet protection option to allow the use of the sort feature is enabled. additionalProperties: type: object microsoft.graph.scheduleEntityTheme: diff --git a/openApiDocs/v1.0/BackupRestore.yml b/openApiDocs/v1.0/BackupRestore.yml index ecb3f30422..abf495911a 100644 --- a/openApiDocs/v1.0/BackupRestore.yml +++ b/openApiDocs/v1.0/BackupRestore.yml @@ -8036,7 +8036,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: number - description: . + description: This property will be deprecated soon. Don't use. format: int32 nullable: true searchResponseId: @@ -8277,7 +8277,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The time of creation of the protection unit. + description: 'The time of creation of the protection unit. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true error: @@ -8287,7 +8287,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Timestamp of the last modification of this protection unit. + description: 'Timestamp of the last modification of this protection unit. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true policyId: diff --git a/openApiDocs/v1.0/Bookings.yml b/openApiDocs/v1.0/Bookings.yml index 2af2e4daec..54e7e7eb1f 100644 --- a/openApiDocs/v1.0/Bookings.yml +++ b/openApiDocs/v1.0/Bookings.yml @@ -9098,6 +9098,10 @@ components: type: boolean description: Indicates whether breakout rooms are enabled for the meeting. nullable: true + allowCopyingAndSharingMeetingContent: + type: boolean + description: Indicates whether the ability to copy and share meeting content is enabled for the meeting. + nullable: true allowedLobbyAdmitters: $ref: '#/components/schemas/microsoft.graph.allowedLobbyAdmitterRoles' allowedPresenters: @@ -9138,6 +9142,7 @@ components: $ref: '#/components/schemas/microsoft.graph.chatRestrictions' isEndToEndEncryptionEnabled: type: boolean + description: Indicates whether end-to-end encryption (E2EE) is enabled for the online meeting. nullable: true isEntryExitAnnounced: type: boolean @@ -9799,7 +9804,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The time of creation of the protection unit. + description: 'The time of creation of the protection unit. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true error: @@ -9809,7 +9814,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Timestamp of the last modification of this protection unit. + description: 'Timestamp of the last modification of this protection unit. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true policyId: @@ -10442,7 +10447,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: number - description: . + description: This property will be deprecated soon. Don't use. format: int32 nullable: true searchResponseId: diff --git a/openApiDocs/v1.0/CloudCommunications.yml b/openApiDocs/v1.0/CloudCommunications.yml index da01852f14..8d255522cd 100644 --- a/openApiDocs/v1.0/CloudCommunications.yml +++ b/openApiDocs/v1.0/CloudCommunications.yml @@ -5642,7 +5642,7 @@ paths: tags: - communications.presence summary: Invoke action setPresence - description: Set the state of a user's presence session as an application. + description: 'Set the state of a user''s presence session as an application. For more information about presence sessions, states permutations, and timeouts, see Manage presence state using the Microsoft Graph API.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/presence-setpresence?view=graph-rest-1.0 @@ -6871,7 +6871,7 @@ paths: tags: - users.onlineMeeting summary: Get callRecording - description: 'Get a callRecording object associated with a scheduled onlineMeeting. This API supports the retrieval of call transcripts from private chat meetings and channel meetings. However, private channel meetings are not supported at this time. For a recording, this API returns the metadata of the single recording associated with the online meeting. For the content of a recording, this API returns the stream of bytes associated with the recording.' + description: 'Get a callRecording object associated with a scheduled onlineMeeting. This API supports the retrieval of call recordings from private chat meetings and channel meetings. However, private channel meetings are not supported at this time. For a recording, this API returns the metadata of the single recording associated with the online meeting. For the content of a recording, this API returns the stream of bytes associated with the recording.' operationId: user.onlineMeeting_ListRecording parameters: - name: user-id @@ -6978,7 +6978,7 @@ paths: tags: - users.onlineMeeting summary: Get callRecording - description: 'Get a callRecording object associated with a scheduled onlineMeeting. This API supports the retrieval of call transcripts from private chat meetings and channel meetings. However, private channel meetings are not supported at this time. For a recording, this API returns the metadata of the single recording associated with the online meeting. For the content of a recording, this API returns the stream of bytes associated with the recording.' + description: 'Get a callRecording object associated with a scheduled onlineMeeting. This API supports the retrieval of call recordings from private chat meetings and channel meetings. However, private channel meetings are not supported at this time. For a recording, this API returns the metadata of the single recording associated with the online meeting. For the content of a recording, this API returns the stream of bytes associated with the recording.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/callrecording-get?view=graph-rest-1.0 @@ -7379,7 +7379,7 @@ paths: tags: - users.onlineMeeting summary: List transcripts - description: 'Retrieve the list of callTranscript objects associated with a scheduled onlineMeeting. This API supports the retrieval of call recordings from private chat meetings and channel meetings. However, private channel meetings are not supported at this time.' + description: 'Retrieve the list of callTranscript objects associated with a scheduled onlineMeeting. This API supports the retrieval of call transcripts from private chat meetings and channel meetings. However, private channel meetings are not supported at this time.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/onlinemeeting-list-transcripts?view=graph-rest-1.0 @@ -8315,11 +8315,11 @@ paths: get: tags: - users.presence - summary: 'presence: setStatusMessage' - description: Set a presence status message for a user. An optional expiration date and time can be supplied. + summary: Get presence + description: Get a user's presence information. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/presence-setstatusmessage?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/presence-get?view=graph-rest-1.0 operationId: user_GetPresence parameters: - name: user-id @@ -8485,7 +8485,7 @@ paths: tags: - users.presence summary: Invoke action setPresence - description: Set the state of a user's presence session as an application. + description: 'Set the state of a user''s presence session as an application. For more information about presence sessions, states permutations, and timeouts, see Manage presence state using the Microsoft Graph API.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/presence-setpresence?view=graph-rest-1.0 @@ -9220,17 +9220,17 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are available, away, beRightBack, busy, doNotDisturb, offline, outOfOffice, presenceUnknown.' nullable: true availability: type: string - description: 'The base presence information for a user. Possible values are Available, availableIdle, Away, beRightBack, Busy, busyIdle, DoNotDisturb, Offline, presenceUnknown.' + description: 'The base presence information for a user. Possible values are available, away, beRightBack, busy, doNotDisturb, focusing, inACall, inAMeeting, offline, presenting, presenceUnknown.' nullable: true outOfOfficeSettings: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' sequenceNumber: type: string - description: The lexicographically sortable string stamp that represents the version of a presence object. + description: The lexicographically sortable String stamp that represents the version of a presence object. nullable: true readOnly: true statusMessage: @@ -9649,6 +9649,10 @@ components: type: boolean description: Indicates whether delta roster is enabled for the call. nullable: true + isInteractiveRosterEnabled: + type: boolean + description: Indicates whether delta roster filtering by participant interactivity is enabled. + nullable: true additionalProperties: type: object microsoft.graph.callRoute: @@ -9999,6 +10003,10 @@ components: type: boolean description: Indicates whether breakout rooms are enabled for the meeting. nullable: true + allowCopyingAndSharingMeetingContent: + type: boolean + description: Indicates whether the ability to copy and share meeting content is enabled for the meeting. + nullable: true allowedLobbyAdmitters: $ref: '#/components/schemas/microsoft.graph.allowedLobbyAdmitterRoles' allowedPresenters: @@ -10039,6 +10047,7 @@ components: $ref: '#/components/schemas/microsoft.graph.chatRestrictions' isEndToEndEncryptionEnabled: type: boolean + description: Indicates whether end-to-end encryption (E2EE) is enabled for the online meeting. nullable: true isEntryExitAnnounced: type: boolean diff --git a/openApiDocs/v1.0/Compliance.yml b/openApiDocs/v1.0/Compliance.yml index 570a46a169..570db7eb59 100644 --- a/openApiDocs/v1.0/Compliance.yml +++ b/openApiDocs/v1.0/Compliance.yml @@ -4885,17 +4885,17 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are available, away, beRightBack, busy, doNotDisturb, offline, outOfOffice, presenceUnknown.' nullable: true availability: type: string - description: 'The base presence information for a user. Possible values are Available, availableIdle, Away, beRightBack, Busy, busyIdle, DoNotDisturb, Offline, presenceUnknown.' + description: 'The base presence information for a user. Possible values are available, away, beRightBack, busy, doNotDisturb, focusing, inACall, inAMeeting, offline, presenting, presenceUnknown.' nullable: true outOfOfficeSettings: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' sequenceNumber: type: string - description: The lexicographically sortable string stamp that represents the version of a presence object. + description: The lexicographically sortable String stamp that represents the version of a presence object. nullable: true readOnly: true statusMessage: @@ -8806,6 +8806,10 @@ components: type: boolean description: Indicates whether breakout rooms are enabled for the meeting. nullable: true + allowCopyingAndSharingMeetingContent: + type: boolean + description: Indicates whether the ability to copy and share meeting content is enabled for the meeting. + nullable: true allowedLobbyAdmitters: $ref: '#/components/schemas/microsoft.graph.allowedLobbyAdmitterRoles' allowedPresenters: @@ -8846,6 +8850,7 @@ components: $ref: '#/components/schemas/microsoft.graph.chatRestrictions' isEndToEndEncryptionEnabled: type: boolean + description: Indicates whether end-to-end encryption (E2EE) is enabled for the online meeting. nullable: true isEntryExitAnnounced: type: boolean @@ -18049,37 +18054,37 @@ components: properties: allowAutoFilter: type: boolean - description: Represents the worksheet protection option of allowing using auto filter feature. + description: Indicates whether the worksheet protection option to allow the use of the autofilter feature is enabled. allowDeleteColumns: type: boolean - description: Represents the worksheet protection option of allowing deleting columns. + description: Indicates whether the worksheet protection option to allow deleting columns is enabled. allowDeleteRows: type: boolean - description: Represents the worksheet protection option of allowing deleting rows. + description: Indicates whether the worksheet protection option to allow deleting rows is enabled. allowFormatCells: type: boolean - description: Represents the worksheet protection option of allowing formatting cells. + description: Indicates whether the worksheet protection option to allow formatting cells is enabled. allowFormatColumns: type: boolean - description: Represents the worksheet protection option of allowing formatting columns. + description: Indicates whether the worksheet protection option to allow formatting columns is enabled. allowFormatRows: type: boolean - description: Represents the worksheet protection option of allowing formatting rows. + description: Indicates whether the worksheet protection option to allow formatting rows is enabled. allowInsertColumns: type: boolean - description: Represents the worksheet protection option of allowing inserting columns. + description: Indicates whether the worksheet protection option to allow inserting columns is enabled. allowInsertHyperlinks: type: boolean - description: Represents the worksheet protection option of allowing inserting hyperlinks. + description: Indicates whether the worksheet protection option to allow inserting hyperlinks is enabled. allowInsertRows: type: boolean - description: Represents the worksheet protection option of allowing inserting rows. + description: Indicates whether the worksheet protection option to allow inserting rows is enabled. allowPivotTables: type: boolean - description: Represents the worksheet protection option of allowing using pivot table feature. + description: Indicates whether the worksheet protection option to allow the use of the pivot table feature is enabled. allowSort: type: boolean - description: Represents the worksheet protection option of allowing using sort feature. + description: Indicates whether the worksheet protection option to allow the use of the sort feature is enabled. additionalProperties: type: object microsoft.graph.printTaskProcessingState: diff --git a/openApiDocs/v1.0/DeviceManagement.Administration.yml b/openApiDocs/v1.0/DeviceManagement.Administration.yml index 0d337574bd..298f8d2192 100644 --- a/openApiDocs/v1.0/DeviceManagement.Administration.yml +++ b/openApiDocs/v1.0/DeviceManagement.Administration.yml @@ -2373,11 +2373,11 @@ paths: patch: tags: - deviceManagement.roleDefinition - summary: Update deviceAndAppManagementRoleDefinition - description: Update the properties of a deviceAndAppManagementRoleDefinition object. + summary: Update roleDefinition + description: Update the properties of a roleDefinition object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-rbac-deviceandappmanagementroledefinition-update?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-rbac-roledefinition-update?view=graph-rest-1.0 operationId: deviceManagement_UpdateRoleDefinition parameters: - name: roleDefinition-id @@ -7324,7 +7324,7 @@ components: nullable: true operatingSystem: type: string - description: 'The operating system (OS) of the image. For example, Windows 10 Enterprise. Read-only.' + description: 'The operating system (OS) of the image. For example, Windows 11 Enterprise. Read-only.' nullable: true osBuildNumber: type: string @@ -11155,17 +11155,17 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are available, away, beRightBack, busy, doNotDisturb, offline, outOfOffice, presenceUnknown.' nullable: true availability: type: string - description: 'The base presence information for a user. Possible values are Available, availableIdle, Away, beRightBack, Busy, busyIdle, DoNotDisturb, Offline, presenceUnknown.' + description: 'The base presence information for a user. Possible values are available, away, beRightBack, busy, doNotDisturb, focusing, inACall, inAMeeting, offline, presenting, presenceUnknown.' nullable: true outOfOfficeSettings: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' sequenceNumber: type: string - description: The lexicographically sortable string stamp that represents the version of a presence object. + description: The lexicographically sortable String stamp that represents the version of a presence object. nullable: true readOnly: true statusMessage: @@ -15495,6 +15495,10 @@ components: type: boolean description: Indicates whether breakout rooms are enabled for the meeting. nullable: true + allowCopyingAndSharingMeetingContent: + type: boolean + description: Indicates whether the ability to copy and share meeting content is enabled for the meeting. + nullable: true allowedLobbyAdmitters: $ref: '#/components/schemas/microsoft.graph.allowedLobbyAdmitterRoles' allowedPresenters: @@ -15535,6 +15539,7 @@ components: $ref: '#/components/schemas/microsoft.graph.chatRestrictions' isEndToEndEncryptionEnabled: type: boolean + description: Indicates whether end-to-end encryption (E2EE) is enabled for the online meeting. nullable: true isEntryExitAnnounced: type: boolean @@ -24806,37 +24811,37 @@ components: properties: allowAutoFilter: type: boolean - description: Represents the worksheet protection option of allowing using auto filter feature. + description: Indicates whether the worksheet protection option to allow the use of the autofilter feature is enabled. allowDeleteColumns: type: boolean - description: Represents the worksheet protection option of allowing deleting columns. + description: Indicates whether the worksheet protection option to allow deleting columns is enabled. allowDeleteRows: type: boolean - description: Represents the worksheet protection option of allowing deleting rows. + description: Indicates whether the worksheet protection option to allow deleting rows is enabled. allowFormatCells: type: boolean - description: Represents the worksheet protection option of allowing formatting cells. + description: Indicates whether the worksheet protection option to allow formatting cells is enabled. allowFormatColumns: type: boolean - description: Represents the worksheet protection option of allowing formatting columns. + description: Indicates whether the worksheet protection option to allow formatting columns is enabled. allowFormatRows: type: boolean - description: Represents the worksheet protection option of allowing formatting rows. + description: Indicates whether the worksheet protection option to allow formatting rows is enabled. allowInsertColumns: type: boolean - description: Represents the worksheet protection option of allowing inserting columns. + description: Indicates whether the worksheet protection option to allow inserting columns is enabled. allowInsertHyperlinks: type: boolean - description: Represents the worksheet protection option of allowing inserting hyperlinks. + description: Indicates whether the worksheet protection option to allow inserting hyperlinks is enabled. allowInsertRows: type: boolean - description: Represents the worksheet protection option of allowing inserting rows. + description: Indicates whether the worksheet protection option to allow inserting rows is enabled. allowPivotTables: type: boolean - description: Represents the worksheet protection option of allowing using pivot table feature. + description: Indicates whether the worksheet protection option to allow the use of the pivot table feature is enabled. allowSort: type: boolean - description: Represents the worksheet protection option of allowing using sort feature. + description: Indicates whether the worksheet protection option to allow the use of the sort feature is enabled. additionalProperties: type: object microsoft.graph.scheduleEntityTheme: diff --git a/openApiDocs/v1.0/DeviceManagement.Enrollment.yml b/openApiDocs/v1.0/DeviceManagement.Enrollment.yml index b4e2045984..045b8df032 100644 --- a/openApiDocs/v1.0/DeviceManagement.Enrollment.yml +++ b/openApiDocs/v1.0/DeviceManagement.Enrollment.yml @@ -95,11 +95,11 @@ paths: get: tags: - deviceManagement.deviceEnrollmentConfiguration - summary: List deviceEnrollmentPlatformRestrictionsConfigurations - description: List properties and relationships of the deviceEnrollmentPlatformRestrictionsConfiguration objects. + summary: List deviceEnrollmentLimitConfigurations + description: List properties and relationships of the deviceEnrollmentLimitConfiguration objects. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-onboarding-deviceenrollmentplatformrestrictionsconfiguration-list?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-onboarding-deviceenrollmentlimitconfiguration-list?view=graph-rest-1.0 operationId: deviceManagement_ListDeviceEnrollmentConfiguration parameters: - $ref: '#/components/parameters/top' @@ -176,11 +176,11 @@ paths: get: tags: - deviceManagement.deviceEnrollmentConfiguration - summary: Get deviceEnrollmentPlatformRestrictionsConfiguration - description: Read properties and relationships of the deviceEnrollmentPlatformRestrictionsConfiguration object. + summary: Get deviceEnrollmentWindowsHelloForBusinessConfiguration + description: Read properties and relationships of the deviceEnrollmentWindowsHelloForBusinessConfiguration object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-onboarding-deviceenrollmentplatformrestrictionsconfiguration-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-onboarding-deviceenrollmentwindowshelloforbusinessconfiguration-get?view=graph-rest-1.0 operationId: deviceManagement_GetDeviceEnrollmentConfiguration parameters: - name: deviceEnrollmentConfiguration-id @@ -224,11 +224,11 @@ paths: patch: tags: - deviceManagement.deviceEnrollmentConfiguration - summary: Update deviceEnrollmentPlatformRestrictionsConfiguration - description: Update the properties of a deviceEnrollmentPlatformRestrictionsConfiguration object. + summary: Update deviceEnrollmentLimitConfiguration + description: Update the properties of a deviceEnrollmentLimitConfiguration object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-onboarding-deviceenrollmentplatformrestrictionsconfiguration-update?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-onboarding-deviceenrollmentlimitconfiguration-update?view=graph-rest-1.0 operationId: deviceManagement_UpdateDeviceEnrollmentConfiguration parameters: - name: deviceEnrollmentConfiguration-id @@ -259,11 +259,11 @@ paths: delete: tags: - deviceManagement.deviceEnrollmentConfiguration - summary: Delete deviceEnrollmentLimitConfiguration - description: Deletes a deviceEnrollmentLimitConfiguration. + summary: Delete deviceEnrollmentWindowsHelloForBusinessConfiguration + description: Deletes a deviceEnrollmentWindowsHelloForBusinessConfiguration. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-onboarding-deviceenrollmentlimitconfiguration-delete?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-onboarding-deviceenrollmentwindowshelloforbusinessconfiguration-delete?view=graph-rest-1.0 operationId: deviceManagement_DeleteDeviceEnrollmentConfiguration parameters: - name: deviceEnrollmentConfiguration-id diff --git a/openApiDocs/v1.0/DeviceManagement.yml b/openApiDocs/v1.0/DeviceManagement.yml index 505a9f3f5a..80f1c038c3 100644 --- a/openApiDocs/v1.0/DeviceManagement.yml +++ b/openApiDocs/v1.0/DeviceManagement.yml @@ -941,7 +941,7 @@ paths: description: Read properties and relationships of the deviceManagement object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-onboarding-devicemanagement-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-remoteassistance-devicemanagement-get?view=graph-rest-1.0 operationId: deviceManagement_GetDeviceManagement parameters: - name: $select @@ -981,7 +981,7 @@ paths: description: Update the properties of a deviceManagement object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-androidforwork-devicemanagement-update?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-tem-devicemanagement-update?view=graph-rest-1.0 operationId: deviceManagement_UpdateDeviceManagement requestBody: description: New property values @@ -1612,11 +1612,11 @@ paths: post: tags: - deviceManagement.deviceCompliancePolicy - summary: Create androidWorkProfileCompliancePolicy - description: Create a new androidWorkProfileCompliancePolicy object. + summary: Create windowsPhone81CompliancePolicy + description: Create a new windowsPhone81CompliancePolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-deviceconfig-androidworkprofilecompliancepolicy-create?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-deviceconfig-windowsphone81compliancepolicy-create?view=graph-rest-1.0 operationId: deviceManagement_CreateDeviceCompliancePolicy requestBody: description: New navigation property @@ -1639,11 +1639,11 @@ paths: get: tags: - deviceManagement.deviceCompliancePolicy - summary: Get iosCompliancePolicy - description: Read properties and relationships of the iosCompliancePolicy object. + summary: Get windows10CompliancePolicy + description: Read properties and relationships of the windows10CompliancePolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-deviceconfig-ioscompliancepolicy-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-deviceconfig-windows10compliancepolicy-get?view=graph-rest-1.0 operationId: deviceManagement_GetDeviceCompliancePolicy parameters: - name: deviceCompliancePolicy-id @@ -1722,11 +1722,11 @@ paths: delete: tags: - deviceManagement.deviceCompliancePolicy - summary: Delete androidWorkProfileCompliancePolicy - description: Deletes a androidWorkProfileCompliancePolicy. + summary: Delete windows10CompliancePolicy + description: Deletes a windows10CompliancePolicy. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-deviceconfig-androidworkprofilecompliancepolicy-delete?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-deviceconfig-windows10compliancepolicy-delete?view=graph-rest-1.0 operationId: deviceManagement_DeleteDeviceCompliancePolicy parameters: - name: deviceCompliancePolicy-id @@ -4298,11 +4298,11 @@ paths: get: tags: - deviceManagement.deviceConfiguration - summary: List androidWorkProfileGeneralDeviceConfigurations - description: List properties and relationships of the androidWorkProfileGeneralDeviceConfiguration objects. + summary: List iosGeneralDeviceConfigurations + description: List properties and relationships of the iosGeneralDeviceConfiguration objects. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-deviceconfig-androidworkprofilegeneraldeviceconfiguration-list?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-deviceconfig-iosgeneraldeviceconfiguration-list?view=graph-rest-1.0 operationId: deviceManagement_ListDeviceConfiguration parameters: - $ref: '#/components/parameters/top' @@ -4352,11 +4352,11 @@ paths: post: tags: - deviceManagement.deviceConfiguration - summary: Create windowsPhone81GeneralConfiguration - description: Create a new windowsPhone81GeneralConfiguration object. + summary: Create androidWorkProfileGeneralDeviceConfiguration + description: Create a new androidWorkProfileGeneralDeviceConfiguration object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-deviceconfig-windowsphone81generalconfiguration-create?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-deviceconfig-androidworkprofilegeneraldeviceconfiguration-create?view=graph-rest-1.0 operationId: deviceManagement_CreateDeviceConfiguration requestBody: description: New navigation property @@ -4379,11 +4379,11 @@ paths: get: tags: - deviceManagement.deviceConfiguration - summary: Get macOSCustomConfiguration - description: Read properties and relationships of the macOSCustomConfiguration object. + summary: Get windowsPhone81GeneralConfiguration + description: Read properties and relationships of the windowsPhone81GeneralConfiguration object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-deviceconfig-macoscustomconfiguration-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-deviceconfig-windowsphone81generalconfiguration-get?view=graph-rest-1.0 operationId: deviceManagement_GetDeviceConfiguration parameters: - name: deviceConfiguration-id @@ -4427,11 +4427,11 @@ paths: patch: tags: - deviceManagement.deviceConfiguration - summary: Update windows10TeamGeneralConfiguration - description: Update the properties of a windows10TeamGeneralConfiguration object. + summary: Update sharedPCConfiguration + description: Update the properties of a sharedPCConfiguration object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-deviceconfig-windows10teamgeneralconfiguration-update?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-deviceconfig-sharedpcconfiguration-update?view=graph-rest-1.0 operationId: deviceManagement_UpdateDeviceConfiguration parameters: - name: deviceConfiguration-id @@ -4462,11 +4462,11 @@ paths: delete: tags: - deviceManagement.deviceConfiguration - summary: Delete macOSDeviceFeaturesConfiguration - description: Deletes a macOSDeviceFeaturesConfiguration. + summary: Delete windowsPhone81CustomConfiguration + description: Deletes a windowsPhone81CustomConfiguration. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-deviceconfig-macosdevicefeaturesconfiguration-delete?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-deviceconfig-windowsphone81customconfiguration-delete?view=graph-rest-1.0 operationId: deviceManagement_DeleteDeviceConfiguration parameters: - name: deviceConfiguration-id @@ -18277,7 +18277,7 @@ components: nullable: true operatingSystem: type: string - description: 'The operating system (OS) of the image. For example, Windows 10 Enterprise. Read-only.' + description: 'The operating system (OS) of the image. For example, Windows 11 Enterprise. Read-only.' nullable: true osBuildNumber: type: string @@ -20702,17 +20702,17 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are available, away, beRightBack, busy, doNotDisturb, offline, outOfOffice, presenceUnknown.' nullable: true availability: type: string - description: 'The base presence information for a user. Possible values are Available, availableIdle, Away, beRightBack, Busy, busyIdle, DoNotDisturb, Offline, presenceUnknown.' + description: 'The base presence information for a user. Possible values are available, away, beRightBack, busy, doNotDisturb, focusing, inACall, inAMeeting, offline, presenting, presenceUnknown.' nullable: true outOfOfficeSettings: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' sequenceNumber: type: string - description: The lexicographically sortable string stamp that represents the version of a presence object. + description: The lexicographically sortable String stamp that represents the version of a presence object. nullable: true readOnly: true statusMessage: @@ -24252,6 +24252,10 @@ components: type: boolean description: Indicates whether breakout rooms are enabled for the meeting. nullable: true + allowCopyingAndSharingMeetingContent: + type: boolean + description: Indicates whether the ability to copy and share meeting content is enabled for the meeting. + nullable: true allowedLobbyAdmitters: $ref: '#/components/schemas/microsoft.graph.allowedLobbyAdmitterRoles' allowedPresenters: @@ -24292,6 +24296,7 @@ components: $ref: '#/components/schemas/microsoft.graph.chatRestrictions' isEndToEndEncryptionEnabled: type: boolean + description: Indicates whether end-to-end encryption (E2EE) is enabled for the online meeting. nullable: true isEntryExitAnnounced: type: boolean @@ -32826,37 +32831,37 @@ components: properties: allowAutoFilter: type: boolean - description: Represents the worksheet protection option of allowing using auto filter feature. + description: Indicates whether the worksheet protection option to allow the use of the autofilter feature is enabled. allowDeleteColumns: type: boolean - description: Represents the worksheet protection option of allowing deleting columns. + description: Indicates whether the worksheet protection option to allow deleting columns is enabled. allowDeleteRows: type: boolean - description: Represents the worksheet protection option of allowing deleting rows. + description: Indicates whether the worksheet protection option to allow deleting rows is enabled. allowFormatCells: type: boolean - description: Represents the worksheet protection option of allowing formatting cells. + description: Indicates whether the worksheet protection option to allow formatting cells is enabled. allowFormatColumns: type: boolean - description: Represents the worksheet protection option of allowing formatting columns. + description: Indicates whether the worksheet protection option to allow formatting columns is enabled. allowFormatRows: type: boolean - description: Represents the worksheet protection option of allowing formatting rows. + description: Indicates whether the worksheet protection option to allow formatting rows is enabled. allowInsertColumns: type: boolean - description: Represents the worksheet protection option of allowing inserting columns. + description: Indicates whether the worksheet protection option to allow inserting columns is enabled. allowInsertHyperlinks: type: boolean - description: Represents the worksheet protection option of allowing inserting hyperlinks. + description: Indicates whether the worksheet protection option to allow inserting hyperlinks is enabled. allowInsertRows: type: boolean - description: Represents the worksheet protection option of allowing inserting rows. + description: Indicates whether the worksheet protection option to allow inserting rows is enabled. allowPivotTables: type: boolean - description: Represents the worksheet protection option of allowing using pivot table feature. + description: Indicates whether the worksheet protection option to allow the use of the pivot table feature is enabled. allowSort: type: boolean - description: Represents the worksheet protection option of allowing using sort feature. + description: Indicates whether the worksheet protection option to allow the use of the sort feature is enabled. additionalProperties: type: object microsoft.graph.scheduleEntityTheme: diff --git a/openApiDocs/v1.0/Devices.CloudPrint.yml b/openApiDocs/v1.0/Devices.CloudPrint.yml index 06290e534f..556d0fda4f 100644 --- a/openApiDocs/v1.0/Devices.CloudPrint.yml +++ b/openApiDocs/v1.0/Devices.CloudPrint.yml @@ -10902,17 +10902,17 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are available, away, beRightBack, busy, doNotDisturb, offline, outOfOffice, presenceUnknown.' nullable: true availability: type: string - description: 'The base presence information for a user. Possible values are Available, availableIdle, Away, beRightBack, Busy, busyIdle, DoNotDisturb, Offline, presenceUnknown.' + description: 'The base presence information for a user. Possible values are available, away, beRightBack, busy, doNotDisturb, focusing, inACall, inAMeeting, offline, presenting, presenceUnknown.' nullable: true outOfOfficeSettings: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' sequenceNumber: type: string - description: The lexicographically sortable string stamp that represents the version of a presence object. + description: The lexicographically sortable String stamp that represents the version of a presence object. nullable: true readOnly: true statusMessage: @@ -15323,6 +15323,10 @@ components: type: boolean description: Indicates whether breakout rooms are enabled for the meeting. nullable: true + allowCopyingAndSharingMeetingContent: + type: boolean + description: Indicates whether the ability to copy and share meeting content is enabled for the meeting. + nullable: true allowedLobbyAdmitters: $ref: '#/components/schemas/microsoft.graph.allowedLobbyAdmitterRoles' allowedPresenters: @@ -15363,6 +15367,7 @@ components: $ref: '#/components/schemas/microsoft.graph.chatRestrictions' isEndToEndEncryptionEnabled: type: boolean + description: Indicates whether end-to-end encryption (E2EE) is enabled for the online meeting. nullable: true isEntryExitAnnounced: type: boolean @@ -22397,37 +22402,37 @@ components: properties: allowAutoFilter: type: boolean - description: Represents the worksheet protection option of allowing using auto filter feature. + description: Indicates whether the worksheet protection option to allow the use of the autofilter feature is enabled. allowDeleteColumns: type: boolean - description: Represents the worksheet protection option of allowing deleting columns. + description: Indicates whether the worksheet protection option to allow deleting columns is enabled. allowDeleteRows: type: boolean - description: Represents the worksheet protection option of allowing deleting rows. + description: Indicates whether the worksheet protection option to allow deleting rows is enabled. allowFormatCells: type: boolean - description: Represents the worksheet protection option of allowing formatting cells. + description: Indicates whether the worksheet protection option to allow formatting cells is enabled. allowFormatColumns: type: boolean - description: Represents the worksheet protection option of allowing formatting columns. + description: Indicates whether the worksheet protection option to allow formatting columns is enabled. allowFormatRows: type: boolean - description: Represents the worksheet protection option of allowing formatting rows. + description: Indicates whether the worksheet protection option to allow formatting rows is enabled. allowInsertColumns: type: boolean - description: Represents the worksheet protection option of allowing inserting columns. + description: Indicates whether the worksheet protection option to allow inserting columns is enabled. allowInsertHyperlinks: type: boolean - description: Represents the worksheet protection option of allowing inserting hyperlinks. + description: Indicates whether the worksheet protection option to allow inserting hyperlinks is enabled. allowInsertRows: type: boolean - description: Represents the worksheet protection option of allowing inserting rows. + description: Indicates whether the worksheet protection option to allow inserting rows is enabled. allowPivotTables: type: boolean - description: Represents the worksheet protection option of allowing using pivot table feature. + description: Indicates whether the worksheet protection option to allow the use of the pivot table feature is enabled. allowSort: type: boolean - description: Represents the worksheet protection option of allowing using sort feature. + description: Indicates whether the worksheet protection option to allow the use of the sort feature is enabled. additionalProperties: type: object microsoft.graph.scheduleEntityTheme: diff --git a/openApiDocs/v1.0/Devices.CorporateManagement.yml b/openApiDocs/v1.0/Devices.CorporateManagement.yml index 6007100c65..e54c55d92f 100644 --- a/openApiDocs/v1.0/Devices.CorporateManagement.yml +++ b/openApiDocs/v1.0/Devices.CorporateManagement.yml @@ -14,7 +14,7 @@ paths: description: Read properties and relationships of the deviceAppManagement object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-apps-deviceappmanagement-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-policyset-deviceappmanagement-get?view=graph-rest-1.0 operationId: deviceAppManagement_GetDeviceAppManagement parameters: - name: $select @@ -54,7 +54,7 @@ paths: description: Update the properties of a deviceAppManagement object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-partnerintegration-deviceappmanagement-update?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-apps-deviceappmanagement-update?view=graph-rest-1.0 operationId: deviceAppManagement_UpdateDeviceAppManagement requestBody: description: New property values @@ -2252,11 +2252,11 @@ paths: get: tags: - deviceAppManagement.managedAppPolicy - summary: List managedAppPolicies - description: List properties and relationships of the managedAppPolicy objects. + summary: List managedAppProtections + description: List properties and relationships of the managedAppProtection objects. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-mam-managedapppolicy-list?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-mam-managedappprotection-list?view=graph-rest-1.0 operationId: deviceAppManagement_ListManagedAppPolicy parameters: - $ref: '#/components/parameters/top' @@ -2329,11 +2329,11 @@ paths: get: tags: - deviceAppManagement.managedAppPolicy - summary: Get managedAppPolicy - description: Read properties and relationships of the managedAppPolicy object. + summary: Get windowsInformationProtection + description: Read properties and relationships of the windowsInformationProtection object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-mam-managedapppolicy-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-mam-windowsinformationprotection-get?view=graph-rest-1.0 operationId: deviceAppManagement_GetManagedAppPolicy parameters: - name: managedAppPolicy-id @@ -2488,11 +2488,11 @@ paths: get: tags: - deviceAppManagement.managedAppRegistration - summary: List androidManagedAppRegistrations - description: List properties and relationships of the androidManagedAppRegistration objects. + summary: List iosManagedAppRegistrations + description: List properties and relationships of the iosManagedAppRegistration objects. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-mam-androidmanagedappregistration-list?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-mam-iosmanagedappregistration-list?view=graph-rest-1.0 operationId: deviceAppManagement_ListManagedAppRegistration parameters: - $ref: '#/components/parameters/top' @@ -2569,11 +2569,11 @@ paths: get: tags: - deviceAppManagement.managedAppRegistration - summary: Get iosManagedAppRegistration - description: Read properties and relationships of the iosManagedAppRegistration object. + summary: Get androidManagedAppRegistration + description: Read properties and relationships of the androidManagedAppRegistration object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-mam-iosmanagedappregistration-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-mam-androidmanagedappregistration-get?view=graph-rest-1.0 operationId: deviceAppManagement_GetManagedAppRegistration parameters: - name: managedAppRegistration-id @@ -3561,11 +3561,11 @@ paths: get: tags: - deviceAppManagement.managedAppStatus - summary: List managedAppStatuses - description: List properties and relationships of the managedAppStatus objects. + summary: List managedAppStatusRaws + description: List properties and relationships of the managedAppStatusRaw objects. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-mam-managedappstatus-list?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-mam-managedappstatusraw-list?view=graph-rest-1.0 operationId: deviceAppManagement_ListManagedAppStatus parameters: - $ref: '#/components/parameters/top' @@ -3839,11 +3839,11 @@ paths: get: tags: - deviceAppManagement.managedEBook - summary: Get managedEBook - description: Read properties and relationships of the managedEBook object. + summary: Get iosVppEBook + description: Read properties and relationships of the iosVppEBook object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-books-managedebook-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-books-iosvppebook-get?view=graph-rest-1.0 operationId: deviceAppManagement_GetManagedEBook parameters: - name: managedEBook-id @@ -4015,11 +4015,11 @@ paths: post: tags: - deviceAppManagement.managedEBook - summary: Create iosVppEBookAssignment - description: Create a new iosVppEBookAssignment object. + summary: Create managedEBookAssignment + description: Create a new managedEBookAssignment object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-books-iosvppebookassignment-create?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-books-managedebookassignment-create?view=graph-rest-1.0 operationId: deviceAppManagement.managedEBook_CreateAssignment parameters: - name: managedEBook-id @@ -4051,11 +4051,11 @@ paths: get: tags: - deviceAppManagement.managedEBook - summary: Get managedEBookAssignment - description: Read properties and relationships of the managedEBookAssignment object. + summary: Get iosVppEBookAssignment + description: Read properties and relationships of the iosVppEBookAssignment object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-books-managedebookassignment-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-books-iosvppebookassignment-get?view=graph-rest-1.0 operationId: deviceAppManagement.managedEBook_GetAssignment parameters: - name: managedEBook-id @@ -7765,11 +7765,11 @@ paths: get: tags: - deviceAppManagement.mobileApp - summary: List managedApps - description: List properties and relationships of the managedApp objects. + summary: List windowsMicrosoftEdgeApps + description: List properties and relationships of the windowsMicrosoftEdgeApp objects. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-apps-managedapp-list?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-apps-windowsmicrosoftedgeapp-list?view=graph-rest-1.0 operationId: deviceAppManagement_ListMobileApp parameters: - $ref: '#/components/parameters/top' @@ -7819,11 +7819,11 @@ paths: post: tags: - deviceAppManagement.mobileApp - summary: Create win32LobApp - description: Create a new win32LobApp object. + summary: Create microsoftStoreForBusinessApp + description: Create a new microsoftStoreForBusinessApp object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-apps-win32lobapp-create?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-apps-microsoftstoreforbusinessapp-create?view=graph-rest-1.0 operationId: deviceAppManagement_CreateMobileApp requestBody: description: New navigation property @@ -7846,11 +7846,11 @@ paths: get: tags: - deviceAppManagement.mobileApp - summary: Get macOSOfficeSuiteApp - description: Read properties and relationships of the macOSOfficeSuiteApp object. + summary: Get managedIOSLobApp + description: Read properties and relationships of the managedIOSLobApp object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-apps-macosofficesuiteapp-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-apps-managedioslobapp-get?view=graph-rest-1.0 operationId: deviceAppManagement_GetMobileApp parameters: - name: mobileApp-id @@ -7894,11 +7894,11 @@ paths: patch: tags: - deviceAppManagement.mobileApp - summary: Update managedIOSStoreApp - description: Update the properties of a managedIOSStoreApp object. + summary: Update macOSLobApp + description: Update the properties of a macOSLobApp object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-apps-managediosstoreapp-update?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-apps-macoslobapp-update?view=graph-rest-1.0 operationId: deviceAppManagement_UpdateMobileApp parameters: - name: mobileApp-id @@ -7929,11 +7929,11 @@ paths: delete: tags: - deviceAppManagement.mobileApp - summary: Delete iosiPadOSWebClip - description: Deletes a iosiPadOSWebClip. + summary: Delete windowsUniversalAppX + description: Deletes a windowsUniversalAppX. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-apps-iosipadoswebclip-delete?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-apps-windowsuniversalappx-delete?view=graph-rest-1.0 operationId: deviceAppManagement_DeleteMobileApp parameters: - name: mobileApp-id @@ -32835,6 +32835,8 @@ components: - title: win32LobApp type: object properties: + allowedArchitectures: + $ref: '#/components/schemas/microsoft.graph.windowsArchitecture' applicableArchitectures: $ref: '#/components/schemas/microsoft.graph.windowsArchitecture' installCommandLine: @@ -37291,22 +37293,22 @@ components: - box - localStorage type: string - description: Storage locations where managed apps can potentially store their data + description: The storage locations where managed apps can potentially store their data. x-ms-enum: name: managedAppDataStorageLocation modelAsString: false values: - value: oneDriveForBusiness - description: OneDrive for business + description: Indicates allowed storage location for the managed app to save files is 'OneDrive for Business'. name: oneDriveForBusiness - value: sharePoint - description: SharePoint + description: Indicates allowed storage location for the managed app to save files is 'Sharepoint'. name: sharePoint - value: box - description: Box + description: Indicates that the allowed storage location for a managed app to save files is to 'Box'. Box is a non-Microsoft solution that enables cloud-based file storage capabilities. name: box - value: localStorage - description: Local storage on the device + description: Indicates allowed storage location for the managed app to save files is local storage on the device. name: localStorage microsoft.graph.managedAppDataTransferLevel: title: managedAppDataTransferLevel @@ -39717,17 +39719,17 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are available, away, beRightBack, busy, doNotDisturb, offline, outOfOffice, presenceUnknown.' nullable: true availability: type: string - description: 'The base presence information for a user. Possible values are Available, availableIdle, Away, beRightBack, Busy, busyIdle, DoNotDisturb, Offline, presenceUnknown.' + description: 'The base presence information for a user. Possible values are available, away, beRightBack, busy, doNotDisturb, focusing, inACall, inAMeeting, offline, presenting, presenceUnknown.' nullable: true outOfOfficeSettings: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' sequenceNumber: type: string - description: The lexicographically sortable string stamp that represents the version of a presence object. + description: The lexicographically sortable String stamp that represents the version of a presence object. nullable: true readOnly: true statusMessage: @@ -42744,6 +42746,10 @@ components: type: boolean description: Indicates whether breakout rooms are enabled for the meeting. nullable: true + allowCopyingAndSharingMeetingContent: + type: boolean + description: Indicates whether the ability to copy and share meeting content is enabled for the meeting. + nullable: true allowedLobbyAdmitters: $ref: '#/components/schemas/microsoft.graph.allowedLobbyAdmitterRoles' allowedPresenters: @@ -42784,6 +42790,7 @@ components: $ref: '#/components/schemas/microsoft.graph.chatRestrictions' isEndToEndEncryptionEnabled: type: boolean + description: Indicates whether end-to-end encryption (E2EE) is enabled for the online meeting. nullable: true isEntryExitAnnounced: type: boolean @@ -51139,37 +51146,37 @@ components: properties: allowAutoFilter: type: boolean - description: Represents the worksheet protection option of allowing using auto filter feature. + description: Indicates whether the worksheet protection option to allow the use of the autofilter feature is enabled. allowDeleteColumns: type: boolean - description: Represents the worksheet protection option of allowing deleting columns. + description: Indicates whether the worksheet protection option to allow deleting columns is enabled. allowDeleteRows: type: boolean - description: Represents the worksheet protection option of allowing deleting rows. + description: Indicates whether the worksheet protection option to allow deleting rows is enabled. allowFormatCells: type: boolean - description: Represents the worksheet protection option of allowing formatting cells. + description: Indicates whether the worksheet protection option to allow formatting cells is enabled. allowFormatColumns: type: boolean - description: Represents the worksheet protection option of allowing formatting columns. + description: Indicates whether the worksheet protection option to allow formatting columns is enabled. allowFormatRows: type: boolean - description: Represents the worksheet protection option of allowing formatting rows. + description: Indicates whether the worksheet protection option to allow formatting rows is enabled. allowInsertColumns: type: boolean - description: Represents the worksheet protection option of allowing inserting columns. + description: Indicates whether the worksheet protection option to allow inserting columns is enabled. allowInsertHyperlinks: type: boolean - description: Represents the worksheet protection option of allowing inserting hyperlinks. + description: Indicates whether the worksheet protection option to allow inserting hyperlinks is enabled. allowInsertRows: type: boolean - description: Represents the worksheet protection option of allowing inserting rows. + description: Indicates whether the worksheet protection option to allow inserting rows is enabled. allowPivotTables: type: boolean - description: Represents the worksheet protection option of allowing using pivot table feature. + description: Indicates whether the worksheet protection option to allow the use of the pivot table feature is enabled. allowSort: type: boolean - description: Represents the worksheet protection option of allowing using sort feature. + description: Indicates whether the worksheet protection option to allow the use of the sort feature is enabled. additionalProperties: type: object microsoft.graph.scheduleEntityTheme: diff --git a/openApiDocs/v1.0/Education.yml b/openApiDocs/v1.0/Education.yml index 512418c836..6effac5331 100644 --- a/openApiDocs/v1.0/Education.yml +++ b/openApiDocs/v1.0/Education.yml @@ -9276,6 +9276,7 @@ paths: tags: - education.reportsRoot summary: Get readingAssignmentSubmissions from education + description: Details of submitted reading assignments. operationId: education.report_GetReadingAssignmentSubmission parameters: - name: readingAssignmentSubmission-id @@ -9469,6 +9470,7 @@ paths: tags: - education.reportsRoot summary: Get reflectCheckInResponses from education + description: Details of check-in responses. operationId: education.report_GetReflectCheckInResponse parameters: - name: reflectCheckInResponse-id @@ -16276,11 +16278,13 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.readingAssignmentSubmission' + description: Details of submitted reading assignments. x-ms-navigationProperty: true reflectCheckInResponses: type: array items: $ref: '#/components/schemas/microsoft.graph.reflectCheckInResponse' + description: Details of check-in responses. x-ms-navigationProperty: true additionalProperties: type: object @@ -19372,17 +19376,17 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are available, away, beRightBack, busy, doNotDisturb, offline, outOfOffice, presenceUnknown.' nullable: true availability: type: string - description: 'The base presence information for a user. Possible values are Available, availableIdle, Away, beRightBack, Busy, busyIdle, DoNotDisturb, Offline, presenceUnknown.' + description: 'The base presence information for a user. Possible values are available, away, beRightBack, busy, doNotDisturb, focusing, inACall, inAMeeting, offline, presenting, presenceUnknown.' nullable: true outOfOfficeSettings: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' sequenceNumber: type: string - description: The lexicographically sortable string stamp that represents the version of a presence object. + description: The lexicographically sortable String stamp that represents the version of a presence object. nullable: true readOnly: true statusMessage: @@ -23354,6 +23358,10 @@ components: type: boolean description: Indicates whether breakout rooms are enabled for the meeting. nullable: true + allowCopyingAndSharingMeetingContent: + type: boolean + description: Indicates whether the ability to copy and share meeting content is enabled for the meeting. + nullable: true allowedLobbyAdmitters: $ref: '#/components/schemas/microsoft.graph.allowedLobbyAdmitterRoles' allowedPresenters: @@ -23394,6 +23402,7 @@ components: $ref: '#/components/schemas/microsoft.graph.chatRestrictions' isEndToEndEncryptionEnabled: type: boolean + description: Indicates whether end-to-end encryption (E2EE) is enabled for the online meeting. nullable: true isEntryExitAnnounced: type: boolean @@ -32159,37 +32168,37 @@ components: properties: allowAutoFilter: type: boolean - description: Represents the worksheet protection option of allowing using auto filter feature. + description: Indicates whether the worksheet protection option to allow the use of the autofilter feature is enabled. allowDeleteColumns: type: boolean - description: Represents the worksheet protection option of allowing deleting columns. + description: Indicates whether the worksheet protection option to allow deleting columns is enabled. allowDeleteRows: type: boolean - description: Represents the worksheet protection option of allowing deleting rows. + description: Indicates whether the worksheet protection option to allow deleting rows is enabled. allowFormatCells: type: boolean - description: Represents the worksheet protection option of allowing formatting cells. + description: Indicates whether the worksheet protection option to allow formatting cells is enabled. allowFormatColumns: type: boolean - description: Represents the worksheet protection option of allowing formatting columns. + description: Indicates whether the worksheet protection option to allow formatting columns is enabled. allowFormatRows: type: boolean - description: Represents the worksheet protection option of allowing formatting rows. + description: Indicates whether the worksheet protection option to allow formatting rows is enabled. allowInsertColumns: type: boolean - description: Represents the worksheet protection option of allowing inserting columns. + description: Indicates whether the worksheet protection option to allow inserting columns is enabled. allowInsertHyperlinks: type: boolean - description: Represents the worksheet protection option of allowing inserting hyperlinks. + description: Indicates whether the worksheet protection option to allow inserting hyperlinks is enabled. allowInsertRows: type: boolean - description: Represents the worksheet protection option of allowing inserting rows. + description: Indicates whether the worksheet protection option to allow inserting rows is enabled. allowPivotTables: type: boolean - description: Represents the worksheet protection option of allowing using pivot table feature. + description: Indicates whether the worksheet protection option to allow the use of the pivot table feature is enabled. allowSort: type: boolean - description: Represents the worksheet protection option of allowing using sort feature. + description: Indicates whether the worksheet protection option to allow the use of the sort feature is enabled. additionalProperties: type: object microsoft.graph.scheduleEntityTheme: diff --git a/openApiDocs/v1.0/Files.yml b/openApiDocs/v1.0/Files.yml index c92ab012d3..d82fd31caf 100644 --- a/openApiDocs/v1.0/Files.yml +++ b/openApiDocs/v1.0/Files.yml @@ -80673,17 +80673,17 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are available, away, beRightBack, busy, doNotDisturb, offline, outOfOffice, presenceUnknown.' nullable: true availability: type: string - description: 'The base presence information for a user. Possible values are Available, availableIdle, Away, beRightBack, Busy, busyIdle, DoNotDisturb, Offline, presenceUnknown.' + description: 'The base presence information for a user. Possible values are available, away, beRightBack, busy, doNotDisturb, focusing, inACall, inAMeeting, offline, presenting, presenceUnknown.' nullable: true outOfOfficeSettings: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' sequenceNumber: type: string - description: The lexicographically sortable string stamp that represents the version of a presence object. + description: The lexicographically sortable String stamp that represents the version of a presence object. nullable: true readOnly: true statusMessage: @@ -85068,6 +85068,10 @@ components: type: boolean description: Indicates whether breakout rooms are enabled for the meeting. nullable: true + allowCopyingAndSharingMeetingContent: + type: boolean + description: Indicates whether the ability to copy and share meeting content is enabled for the meeting. + nullable: true allowedLobbyAdmitters: $ref: '#/components/schemas/microsoft.graph.allowedLobbyAdmitterRoles' allowedPresenters: @@ -85108,6 +85112,7 @@ components: $ref: '#/components/schemas/microsoft.graph.chatRestrictions' isEndToEndEncryptionEnabled: type: boolean + description: Indicates whether end-to-end encryption (E2EE) is enabled for the online meeting. nullable: true isEntryExitAnnounced: type: boolean @@ -89252,37 +89257,37 @@ components: properties: allowAutoFilter: type: boolean - description: Represents the worksheet protection option of allowing using auto filter feature. + description: Indicates whether the worksheet protection option to allow the use of the autofilter feature is enabled. allowDeleteColumns: type: boolean - description: Represents the worksheet protection option of allowing deleting columns. + description: Indicates whether the worksheet protection option to allow deleting columns is enabled. allowDeleteRows: type: boolean - description: Represents the worksheet protection option of allowing deleting rows. + description: Indicates whether the worksheet protection option to allow deleting rows is enabled. allowFormatCells: type: boolean - description: Represents the worksheet protection option of allowing formatting cells. + description: Indicates whether the worksheet protection option to allow formatting cells is enabled. allowFormatColumns: type: boolean - description: Represents the worksheet protection option of allowing formatting columns. + description: Indicates whether the worksheet protection option to allow formatting columns is enabled. allowFormatRows: type: boolean - description: Represents the worksheet protection option of allowing formatting rows. + description: Indicates whether the worksheet protection option to allow formatting rows is enabled. allowInsertColumns: type: boolean - description: Represents the worksheet protection option of allowing inserting columns. + description: Indicates whether the worksheet protection option to allow inserting columns is enabled. allowInsertHyperlinks: type: boolean - description: Represents the worksheet protection option of allowing inserting hyperlinks. + description: Indicates whether the worksheet protection option to allow inserting hyperlinks is enabled. allowInsertRows: type: boolean - description: Represents the worksheet protection option of allowing inserting rows. + description: Indicates whether the worksheet protection option to allow inserting rows is enabled. allowPivotTables: type: boolean - description: Represents the worksheet protection option of allowing using pivot table feature. + description: Indicates whether the worksheet protection option to allow the use of the pivot table feature is enabled. allowSort: type: boolean - description: Represents the worksheet protection option of allowing using sort feature. + description: Indicates whether the worksheet protection option to allow the use of the sort feature is enabled. additionalProperties: type: object microsoft.graph.printerCapabilities: diff --git a/openApiDocs/v1.0/Groups.yml b/openApiDocs/v1.0/Groups.yml index cbf738c1c2..af7a7625e4 100644 --- a/openApiDocs/v1.0/Groups.yml +++ b/openApiDocs/v1.0/Groups.yml @@ -905,7 +905,7 @@ paths: description: Delete conversation. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/conversation-delete?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/group-delete-conversation?view=graph-rest-1.0 operationId: group_DeleteConversation parameters: - name: group-id @@ -10291,11 +10291,11 @@ paths: delete: tags: - groups.conversationThread - summary: Delete conversationThread + summary: Delete conversation thread description: Delete conversationThread. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/conversationthread-delete?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/group-delete-thread?view=graph-rest-1.0 operationId: group_DeleteThread parameters: - name: group-id @@ -20451,17 +20451,17 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are available, away, beRightBack, busy, doNotDisturb, offline, outOfOffice, presenceUnknown.' nullable: true availability: type: string - description: 'The base presence information for a user. Possible values are Available, availableIdle, Away, beRightBack, Busy, busyIdle, DoNotDisturb, Offline, presenceUnknown.' + description: 'The base presence information for a user. Possible values are available, away, beRightBack, busy, doNotDisturb, focusing, inACall, inAMeeting, offline, presenting, presenceUnknown.' nullable: true outOfOfficeSettings: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' sequenceNumber: type: string - description: The lexicographically sortable string stamp that represents the version of a presence object. + description: The lexicographically sortable String stamp that represents the version of a presence object. nullable: true readOnly: true statusMessage: @@ -24533,6 +24533,10 @@ components: type: boolean description: Indicates whether breakout rooms are enabled for the meeting. nullable: true + allowCopyingAndSharingMeetingContent: + type: boolean + description: Indicates whether the ability to copy and share meeting content is enabled for the meeting. + nullable: true allowedLobbyAdmitters: $ref: '#/components/schemas/microsoft.graph.allowedLobbyAdmitterRoles' allowedPresenters: @@ -24573,6 +24577,7 @@ components: $ref: '#/components/schemas/microsoft.graph.chatRestrictions' isEndToEndEncryptionEnabled: type: boolean + description: Indicates whether end-to-end encryption (E2EE) is enabled for the online meeting. nullable: true isEntryExitAnnounced: type: boolean @@ -33518,37 +33523,37 @@ components: properties: allowAutoFilter: type: boolean - description: Represents the worksheet protection option of allowing using auto filter feature. + description: Indicates whether the worksheet protection option to allow the use of the autofilter feature is enabled. allowDeleteColumns: type: boolean - description: Represents the worksheet protection option of allowing deleting columns. + description: Indicates whether the worksheet protection option to allow deleting columns is enabled. allowDeleteRows: type: boolean - description: Represents the worksheet protection option of allowing deleting rows. + description: Indicates whether the worksheet protection option to allow deleting rows is enabled. allowFormatCells: type: boolean - description: Represents the worksheet protection option of allowing formatting cells. + description: Indicates whether the worksheet protection option to allow formatting cells is enabled. allowFormatColumns: type: boolean - description: Represents the worksheet protection option of allowing formatting columns. + description: Indicates whether the worksheet protection option to allow formatting columns is enabled. allowFormatRows: type: boolean - description: Represents the worksheet protection option of allowing formatting rows. + description: Indicates whether the worksheet protection option to allow formatting rows is enabled. allowInsertColumns: type: boolean - description: Represents the worksheet protection option of allowing inserting columns. + description: Indicates whether the worksheet protection option to allow inserting columns is enabled. allowInsertHyperlinks: type: boolean - description: Represents the worksheet protection option of allowing inserting hyperlinks. + description: Indicates whether the worksheet protection option to allow inserting hyperlinks is enabled. allowInsertRows: type: boolean - description: Represents the worksheet protection option of allowing inserting rows. + description: Indicates whether the worksheet protection option to allow inserting rows is enabled. allowPivotTables: type: boolean - description: Represents the worksheet protection option of allowing using pivot table feature. + description: Indicates whether the worksheet protection option to allow the use of the pivot table feature is enabled. allowSort: type: boolean - description: Represents the worksheet protection option of allowing using sort feature. + description: Indicates whether the worksheet protection option to allow the use of the sort feature is enabled. additionalProperties: type: object microsoft.graph.scheduleEntityTheme: diff --git a/openApiDocs/v1.0/Identity.DirectoryManagement.yml b/openApiDocs/v1.0/Identity.DirectoryManagement.yml index 26fc3e4384..91301022f5 100644 --- a/openApiDocs/v1.0/Identity.DirectoryManagement.yml +++ b/openApiDocs/v1.0/Identity.DirectoryManagement.yml @@ -25521,17 +25521,17 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are available, away, beRightBack, busy, doNotDisturb, offline, outOfOffice, presenceUnknown.' nullable: true availability: type: string - description: 'The base presence information for a user. Possible values are Available, availableIdle, Away, beRightBack, Busy, busyIdle, DoNotDisturb, Offline, presenceUnknown.' + description: 'The base presence information for a user. Possible values are available, away, beRightBack, busy, doNotDisturb, focusing, inACall, inAMeeting, offline, presenting, presenceUnknown.' nullable: true outOfOfficeSettings: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' sequenceNumber: type: string - description: The lexicographically sortable string stamp that represents the version of a presence object. + description: The lexicographically sortable String stamp that represents the version of a presence object. nullable: true readOnly: true statusMessage: @@ -30768,6 +30768,10 @@ components: type: boolean description: Indicates whether breakout rooms are enabled for the meeting. nullable: true + allowCopyingAndSharingMeetingContent: + type: boolean + description: Indicates whether the ability to copy and share meeting content is enabled for the meeting. + nullable: true allowedLobbyAdmitters: $ref: '#/components/schemas/microsoft.graph.allowedLobbyAdmitterRoles' allowedPresenters: @@ -30808,6 +30812,7 @@ components: $ref: '#/components/schemas/microsoft.graph.chatRestrictions' isEndToEndEncryptionEnabled: type: boolean + description: Indicates whether end-to-end encryption (E2EE) is enabled for the online meeting. nullable: true isEntryExitAnnounced: type: boolean @@ -40584,37 +40589,37 @@ components: properties: allowAutoFilter: type: boolean - description: Represents the worksheet protection option of allowing using auto filter feature. + description: Indicates whether the worksheet protection option to allow the use of the autofilter feature is enabled. allowDeleteColumns: type: boolean - description: Represents the worksheet protection option of allowing deleting columns. + description: Indicates whether the worksheet protection option to allow deleting columns is enabled. allowDeleteRows: type: boolean - description: Represents the worksheet protection option of allowing deleting rows. + description: Indicates whether the worksheet protection option to allow deleting rows is enabled. allowFormatCells: type: boolean - description: Represents the worksheet protection option of allowing formatting cells. + description: Indicates whether the worksheet protection option to allow formatting cells is enabled. allowFormatColumns: type: boolean - description: Represents the worksheet protection option of allowing formatting columns. + description: Indicates whether the worksheet protection option to allow formatting columns is enabled. allowFormatRows: type: boolean - description: Represents the worksheet protection option of allowing formatting rows. + description: Indicates whether the worksheet protection option to allow formatting rows is enabled. allowInsertColumns: type: boolean - description: Represents the worksheet protection option of allowing inserting columns. + description: Indicates whether the worksheet protection option to allow inserting columns is enabled. allowInsertHyperlinks: type: boolean - description: Represents the worksheet protection option of allowing inserting hyperlinks. + description: Indicates whether the worksheet protection option to allow inserting hyperlinks is enabled. allowInsertRows: type: boolean - description: Represents the worksheet protection option of allowing inserting rows. + description: Indicates whether the worksheet protection option to allow inserting rows is enabled. allowPivotTables: type: boolean - description: Represents the worksheet protection option of allowing using pivot table feature. + description: Indicates whether the worksheet protection option to allow the use of the pivot table feature is enabled. allowSort: type: boolean - description: Represents the worksheet protection option of allowing using sort feature. + description: Indicates whether the worksheet protection option to allow the use of the sort feature is enabled. additionalProperties: type: object microsoft.graph.scheduleEntityTheme: diff --git a/openApiDocs/v1.0/Identity.Governance.yml b/openApiDocs/v1.0/Identity.Governance.yml index b8e729c602..463bf0d0df 100644 --- a/openApiDocs/v1.0/Identity.Governance.yml +++ b/openApiDocs/v1.0/Identity.Governance.yml @@ -14695,11 +14695,11 @@ paths: get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageAssignmentWorkflowExtension - description: Read the properties and relationships of an accessPackageAssignmentWorkflowExtension object. + summary: Get accessPackageAssignmentRequestWorkflowExtension + description: Read the properties and relationships of an accessPackageAssignmentRequestWorkflowExtension object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageassignmentworkflowextension-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/accesspackageassignmentrequestworkflowextension-get?view=graph-rest-1.0 operationId: identityGovernance.entitlementManagement.catalog_GetCustomWorkflowExtension parameters: - name: accessPackageCatalog-id @@ -57910,11 +57910,11 @@ paths: get: tags: - identityGovernance.termsOfUseContainer - summary: Get agreement - description: Retrieve the properties and relationships of an agreement object. + summary: List files (terms of use agreement files) + description: Retrieve all files related to an agreement. This includes the default file and all localized files. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/agreement-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/agreement-list-files?view=graph-rest-1.0 operationId: identityGovernance.termsGraphOPreUse_GetAgreement parameters: - name: agreement-id @@ -75400,17 +75400,17 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are available, away, beRightBack, busy, doNotDisturb, offline, outOfOffice, presenceUnknown.' nullable: true availability: type: string - description: 'The base presence information for a user. Possible values are Available, availableIdle, Away, beRightBack, Busy, busyIdle, DoNotDisturb, Offline, presenceUnknown.' + description: 'The base presence information for a user. Possible values are available, away, beRightBack, busy, doNotDisturb, focusing, inACall, inAMeeting, offline, presenting, presenceUnknown.' nullable: true outOfOfficeSettings: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' sequenceNumber: type: string - description: The lexicographically sortable string stamp that represents the version of a presence object. + description: The lexicographically sortable String stamp that represents the version of a presence object. nullable: true readOnly: true statusMessage: @@ -80363,6 +80363,10 @@ components: type: boolean description: Indicates whether breakout rooms are enabled for the meeting. nullable: true + allowCopyingAndSharingMeetingContent: + type: boolean + description: Indicates whether the ability to copy and share meeting content is enabled for the meeting. + nullable: true allowedLobbyAdmitters: $ref: '#/components/schemas/microsoft.graph.allowedLobbyAdmitterRoles' allowedPresenters: @@ -80403,6 +80407,7 @@ components: $ref: '#/components/schemas/microsoft.graph.chatRestrictions' isEndToEndEncryptionEnabled: type: boolean + description: Indicates whether end-to-end encryption (E2EE) is enabled for the online meeting. nullable: true isEntryExitAnnounced: type: boolean @@ -89437,37 +89442,37 @@ components: properties: allowAutoFilter: type: boolean - description: Represents the worksheet protection option of allowing using auto filter feature. + description: Indicates whether the worksheet protection option to allow the use of the autofilter feature is enabled. allowDeleteColumns: type: boolean - description: Represents the worksheet protection option of allowing deleting columns. + description: Indicates whether the worksheet protection option to allow deleting columns is enabled. allowDeleteRows: type: boolean - description: Represents the worksheet protection option of allowing deleting rows. + description: Indicates whether the worksheet protection option to allow deleting rows is enabled. allowFormatCells: type: boolean - description: Represents the worksheet protection option of allowing formatting cells. + description: Indicates whether the worksheet protection option to allow formatting cells is enabled. allowFormatColumns: type: boolean - description: Represents the worksheet protection option of allowing formatting columns. + description: Indicates whether the worksheet protection option to allow formatting columns is enabled. allowFormatRows: type: boolean - description: Represents the worksheet protection option of allowing formatting rows. + description: Indicates whether the worksheet protection option to allow formatting rows is enabled. allowInsertColumns: type: boolean - description: Represents the worksheet protection option of allowing inserting columns. + description: Indicates whether the worksheet protection option to allow inserting columns is enabled. allowInsertHyperlinks: type: boolean - description: Represents the worksheet protection option of allowing inserting hyperlinks. + description: Indicates whether the worksheet protection option to allow inserting hyperlinks is enabled. allowInsertRows: type: boolean - description: Represents the worksheet protection option of allowing inserting rows. + description: Indicates whether the worksheet protection option to allow inserting rows is enabled. allowPivotTables: type: boolean - description: Represents the worksheet protection option of allowing using pivot table feature. + description: Indicates whether the worksheet protection option to allow the use of the pivot table feature is enabled. allowSort: type: boolean - description: Represents the worksheet protection option of allowing using sort feature. + description: Indicates whether the worksheet protection option to allow the use of the sort feature is enabled. additionalProperties: type: object microsoft.graph.scheduleEntityTheme: diff --git a/openApiDocs/v1.0/Identity.SignIns.yml b/openApiDocs/v1.0/Identity.SignIns.yml index 76423a5148..007a39dc22 100644 --- a/openApiDocs/v1.0/Identity.SignIns.yml +++ b/openApiDocs/v1.0/Identity.SignIns.yml @@ -5928,11 +5928,11 @@ paths: patch: tags: - identity.conditionalAccessRoot - summary: Update ipNamedlocation - description: Update the properties of an ipNamedLocation object. + summary: Update countryNamedLocation + description: Update the properties of a countryNamedLocation object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/ipnamedlocation-update?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/countrynamedlocation-update?view=graph-rest-1.0 operationId: identity.conditionalAccess_UpdateNamedLocation parameters: - name: namedLocation-id @@ -16848,11 +16848,11 @@ paths: patch: tags: - tenantRelationships.multiTenantOrganization - summary: Create multiTenantOrganization - description: 'Create a new multitenant organization. By default, the creator tenant becomes an owner tenant upon successful creation. Only owner tenants can manage a multitenant organization.' + summary: Update multiTenantOrganization + description: Update the properties of a multitenant organization. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/tenantrelationship-put-multitenantorganization?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/multitenantorganization-update?view=graph-rest-1.0 operationId: tenantRelationship_UpdateMultiTenantOrganization requestBody: description: New navigation property values @@ -25862,17 +25862,17 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are available, away, beRightBack, busy, doNotDisturb, offline, outOfOffice, presenceUnknown.' nullable: true availability: type: string - description: 'The base presence information for a user. Possible values are Available, availableIdle, Away, beRightBack, Busy, busyIdle, DoNotDisturb, Offline, presenceUnknown.' + description: 'The base presence information for a user. Possible values are available, away, beRightBack, busy, doNotDisturb, focusing, inACall, inAMeeting, offline, presenting, presenceUnknown.' nullable: true outOfOfficeSettings: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' sequenceNumber: type: string - description: The lexicographically sortable string stamp that represents the version of a presence object. + description: The lexicographically sortable String stamp that represents the version of a presence object. nullable: true readOnly: true statusMessage: @@ -31060,6 +31060,10 @@ components: type: boolean description: Indicates whether breakout rooms are enabled for the meeting. nullable: true + allowCopyingAndSharingMeetingContent: + type: boolean + description: Indicates whether the ability to copy and share meeting content is enabled for the meeting. + nullable: true allowedLobbyAdmitters: $ref: '#/components/schemas/microsoft.graph.allowedLobbyAdmitterRoles' allowedPresenters: @@ -31100,6 +31104,7 @@ components: $ref: '#/components/schemas/microsoft.graph.chatRestrictions' isEndToEndEncryptionEnabled: type: boolean + description: Indicates whether end-to-end encryption (E2EE) is enabled for the online meeting. nullable: true isEntryExitAnnounced: type: boolean @@ -40415,37 +40420,37 @@ components: properties: allowAutoFilter: type: boolean - description: Represents the worksheet protection option of allowing using auto filter feature. + description: Indicates whether the worksheet protection option to allow the use of the autofilter feature is enabled. allowDeleteColumns: type: boolean - description: Represents the worksheet protection option of allowing deleting columns. + description: Indicates whether the worksheet protection option to allow deleting columns is enabled. allowDeleteRows: type: boolean - description: Represents the worksheet protection option of allowing deleting rows. + description: Indicates whether the worksheet protection option to allow deleting rows is enabled. allowFormatCells: type: boolean - description: Represents the worksheet protection option of allowing formatting cells. + description: Indicates whether the worksheet protection option to allow formatting cells is enabled. allowFormatColumns: type: boolean - description: Represents the worksheet protection option of allowing formatting columns. + description: Indicates whether the worksheet protection option to allow formatting columns is enabled. allowFormatRows: type: boolean - description: Represents the worksheet protection option of allowing formatting rows. + description: Indicates whether the worksheet protection option to allow formatting rows is enabled. allowInsertColumns: type: boolean - description: Represents the worksheet protection option of allowing inserting columns. + description: Indicates whether the worksheet protection option to allow inserting columns is enabled. allowInsertHyperlinks: type: boolean - description: Represents the worksheet protection option of allowing inserting hyperlinks. + description: Indicates whether the worksheet protection option to allow inserting hyperlinks is enabled. allowInsertRows: type: boolean - description: Represents the worksheet protection option of allowing inserting rows. + description: Indicates whether the worksheet protection option to allow inserting rows is enabled. allowPivotTables: type: boolean - description: Represents the worksheet protection option of allowing using pivot table feature. + description: Indicates whether the worksheet protection option to allow the use of the pivot table feature is enabled. allowSort: type: boolean - description: Represents the worksheet protection option of allowing using sort feature. + description: Indicates whether the worksheet protection option to allow the use of the sort feature is enabled. additionalProperties: type: object microsoft.graph.scheduleEntityTheme: diff --git a/openApiDocs/v1.0/Search.yml b/openApiDocs/v1.0/Search.yml index 2acfb3b24d..fdc1b0b9bc 100644 --- a/openApiDocs/v1.0/Search.yml +++ b/openApiDocs/v1.0/Search.yml @@ -962,11 +962,11 @@ paths: put: tags: - external.externalConnection - summary: Update externalItem - description: Update the properties of an externalItem object. + summary: Create externalItem + description: Create a new externalItem object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/externalconnectors-externalitem-update?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/externalconnectors-externalconnection-put-items?view=graph-rest-1.0 operationId: external.connection_SetItem parameters: - name: externalConnection-id diff --git a/openApiDocs/v1.0/Security.yml b/openApiDocs/v1.0/Security.yml index 14df352020..3200cb0e15 100644 --- a/openApiDocs/v1.0/Security.yml +++ b/openApiDocs/v1.0/Security.yml @@ -24126,10 +24126,14 @@ components: - title: ediscoveryCaseSettings type: object properties: + caseType: + $ref: '#/components/schemas/microsoft.graph.security.caseType' ocr: $ref: '#/components/schemas/microsoft.graph.security.ocrSettings' redundancyDetection: $ref: '#/components/schemas/microsoft.graph.security.redundancyDetectionSettings' + reviewSetSettings: + $ref: '#/components/schemas/microsoft.graph.security.reviewSetSettings' topicModeling: $ref: '#/components/schemas/microsoft.graph.security.topicModelingSettings' additionalProperties: @@ -29192,6 +29196,13 @@ components: type: string x-ms-enum-flags: isFlags: true + microsoft.graph.security.caseType: + title: caseType + enum: + - standard + - premium + - unknownFutureValue + type: string microsoft.graph.security.ocrSettings: title: ocrSettings type: object @@ -29246,6 +29257,15 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.security.reviewSetSettings: + title: reviewSetSettings + enum: + - none + - disableGrouping + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true microsoft.graph.security.topicModelingSettings: title: topicModelingSettings type: object @@ -31510,17 +31530,17 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are available, away, beRightBack, busy, doNotDisturb, offline, outOfOffice, presenceUnknown.' nullable: true availability: type: string - description: 'The base presence information for a user. Possible values are Available, availableIdle, Away, beRightBack, Busy, busyIdle, DoNotDisturb, Offline, presenceUnknown.' + description: 'The base presence information for a user. Possible values are available, away, beRightBack, busy, doNotDisturb, focusing, inACall, inAMeeting, offline, presenting, presenceUnknown.' nullable: true outOfOfficeSettings: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' sequenceNumber: type: string - description: The lexicographically sortable string stamp that represents the version of a presence object. + description: The lexicographically sortable String stamp that represents the version of a presence object. nullable: true readOnly: true statusMessage: @@ -37121,6 +37141,10 @@ components: type: boolean description: Indicates whether breakout rooms are enabled for the meeting. nullable: true + allowCopyingAndSharingMeetingContent: + type: boolean + description: Indicates whether the ability to copy and share meeting content is enabled for the meeting. + nullable: true allowedLobbyAdmitters: $ref: '#/components/schemas/microsoft.graph.allowedLobbyAdmitterRoles' allowedPresenters: @@ -37161,6 +37185,7 @@ components: $ref: '#/components/schemas/microsoft.graph.chatRestrictions' isEndToEndEncryptionEnabled: type: boolean + description: Indicates whether end-to-end encryption (E2EE) is enabled for the online meeting. nullable: true isEntryExitAnnounced: type: boolean @@ -45416,37 +45441,37 @@ components: properties: allowAutoFilter: type: boolean - description: Represents the worksheet protection option of allowing using auto filter feature. + description: Indicates whether the worksheet protection option to allow the use of the autofilter feature is enabled. allowDeleteColumns: type: boolean - description: Represents the worksheet protection option of allowing deleting columns. + description: Indicates whether the worksheet protection option to allow deleting columns is enabled. allowDeleteRows: type: boolean - description: Represents the worksheet protection option of allowing deleting rows. + description: Indicates whether the worksheet protection option to allow deleting rows is enabled. allowFormatCells: type: boolean - description: Represents the worksheet protection option of allowing formatting cells. + description: Indicates whether the worksheet protection option to allow formatting cells is enabled. allowFormatColumns: type: boolean - description: Represents the worksheet protection option of allowing formatting columns. + description: Indicates whether the worksheet protection option to allow formatting columns is enabled. allowFormatRows: type: boolean - description: Represents the worksheet protection option of allowing formatting rows. + description: Indicates whether the worksheet protection option to allow formatting rows is enabled. allowInsertColumns: type: boolean - description: Represents the worksheet protection option of allowing inserting columns. + description: Indicates whether the worksheet protection option to allow inserting columns is enabled. allowInsertHyperlinks: type: boolean - description: Represents the worksheet protection option of allowing inserting hyperlinks. + description: Indicates whether the worksheet protection option to allow inserting hyperlinks is enabled. allowInsertRows: type: boolean - description: Represents the worksheet protection option of allowing inserting rows. + description: Indicates whether the worksheet protection option to allow inserting rows is enabled. allowPivotTables: type: boolean - description: Represents the worksheet protection option of allowing using pivot table feature. + description: Indicates whether the worksheet protection option to allow the use of the pivot table feature is enabled. allowSort: type: boolean - description: Represents the worksheet protection option of allowing using sort feature. + description: Indicates whether the worksheet protection option to allow the use of the sort feature is enabled. additionalProperties: type: object microsoft.graph.printMargin: diff --git a/openApiDocs/v1.0/Sites.yml b/openApiDocs/v1.0/Sites.yml index ff29a9f5e0..0abfaf207d 100644 --- a/openApiDocs/v1.0/Sites.yml +++ b/openApiDocs/v1.0/Sites.yml @@ -69365,11 +69365,11 @@ paths: get: tags: - sites.list - summary: List operations on a list - description: Get a list of rich long-running operations associated with a list. + summary: Get metadata for a list + description: Returns the metadata for a list. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/list-list-operations?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/list-get?view=graph-rest-1.0 operationId: site_GetList parameters: - name: site-id @@ -121025,17 +121025,17 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are available, away, beRightBack, busy, doNotDisturb, offline, outOfOffice, presenceUnknown.' nullable: true availability: type: string - description: 'The base presence information for a user. Possible values are Available, availableIdle, Away, beRightBack, Busy, busyIdle, DoNotDisturb, Offline, presenceUnknown.' + description: 'The base presence information for a user. Possible values are available, away, beRightBack, busy, doNotDisturb, focusing, inACall, inAMeeting, offline, presenting, presenceUnknown.' nullable: true outOfOfficeSettings: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' sequenceNumber: type: string - description: The lexicographically sortable string stamp that represents the version of a presence object. + description: The lexicographically sortable String stamp that represents the version of a presence object. nullable: true readOnly: true statusMessage: @@ -125337,6 +125337,10 @@ components: type: boolean description: Indicates whether breakout rooms are enabled for the meeting. nullable: true + allowCopyingAndSharingMeetingContent: + type: boolean + description: Indicates whether the ability to copy and share meeting content is enabled for the meeting. + nullable: true allowedLobbyAdmitters: $ref: '#/components/schemas/microsoft.graph.allowedLobbyAdmitterRoles' allowedPresenters: @@ -125377,6 +125381,7 @@ components: $ref: '#/components/schemas/microsoft.graph.chatRestrictions' isEndToEndEncryptionEnabled: type: boolean + description: Indicates whether end-to-end encryption (E2EE) is enabled for the online meeting. nullable: true isEntryExitAnnounced: type: boolean @@ -129160,37 +129165,37 @@ components: properties: allowAutoFilter: type: boolean - description: Represents the worksheet protection option of allowing using auto filter feature. + description: Indicates whether the worksheet protection option to allow the use of the autofilter feature is enabled. allowDeleteColumns: type: boolean - description: Represents the worksheet protection option of allowing deleting columns. + description: Indicates whether the worksheet protection option to allow deleting columns is enabled. allowDeleteRows: type: boolean - description: Represents the worksheet protection option of allowing deleting rows. + description: Indicates whether the worksheet protection option to allow deleting rows is enabled. allowFormatCells: type: boolean - description: Represents the worksheet protection option of allowing formatting cells. + description: Indicates whether the worksheet protection option to allow formatting cells is enabled. allowFormatColumns: type: boolean - description: Represents the worksheet protection option of allowing formatting columns. + description: Indicates whether the worksheet protection option to allow formatting columns is enabled. allowFormatRows: type: boolean - description: Represents the worksheet protection option of allowing formatting rows. + description: Indicates whether the worksheet protection option to allow formatting rows is enabled. allowInsertColumns: type: boolean - description: Represents the worksheet protection option of allowing inserting columns. + description: Indicates whether the worksheet protection option to allow inserting columns is enabled. allowInsertHyperlinks: type: boolean - description: Represents the worksheet protection option of allowing inserting hyperlinks. + description: Indicates whether the worksheet protection option to allow inserting hyperlinks is enabled. allowInsertRows: type: boolean - description: Represents the worksheet protection option of allowing inserting rows. + description: Indicates whether the worksheet protection option to allow inserting rows is enabled. allowPivotTables: type: boolean - description: Represents the worksheet protection option of allowing using pivot table feature. + description: Indicates whether the worksheet protection option to allow the use of the pivot table feature is enabled. allowSort: type: boolean - description: Represents the worksheet protection option of allowing using sort feature. + description: Indicates whether the worksheet protection option to allow the use of the sort feature is enabled. additionalProperties: type: object microsoft.graph.printerCapabilities: diff --git a/openApiDocs/v1.0/Teams.yml b/openApiDocs/v1.0/Teams.yml index f264976451..da7254be96 100644 --- a/openApiDocs/v1.0/Teams.yml +++ b/openApiDocs/v1.0/Teams.yml @@ -1392,11 +1392,11 @@ paths: get: tags: - chats.conversationMember - summary: Get conversationMember - description: Retrieve a conversationMember from a chat or channel. + summary: Get conversationMember in a chat + description: Retrieve a conversationMember from a chat. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/conversationmember-get?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/chat-get-members?view=graph-rest-1.0 operationId: chat_GetMember parameters: - name: chat-id @@ -1722,11 +1722,11 @@ paths: post: tags: - chats.chatMessage - summary: Send message in a chat - description: Send a new chatMessage in the specified chat. This API can't create a new chat; you must use the list chats method to retrieve the ID of an existing chat before you can create a chat message. + summary: Send chatMessage in a channel or a chat + description: Send a new chatMessage in the specified channel or a chat. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/chat-post-messages?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/chatmessage-post?view=graph-rest-1.0 operationId: chat_CreateMessage parameters: - name: chat-id @@ -20373,11 +20373,11 @@ paths: post: tags: - teams.channel - summary: Add conversationMember - description: Add a conversationMember to a channel. + summary: Add member to channel + description: Add a conversationMember to a channel. This operation is allowed only for channels with a membershipType value of private or shared. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/conversationmember-add?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/channel-post-members?view=graph-rest-1.0 operationId: team.channel_CreateMember parameters: - name: team-id @@ -20481,11 +20481,11 @@ paths: patch: tags: - teams.channel - summary: Update member in channel - description: Update the role of a conversationMember in a channel. This operation is allowed only for channels with a membershipType value of private or shared. + summary: Update conversationMember + description: Update the role of a conversationMember in a team or channel. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-update-members?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/conversationmember-update?view=graph-rest-1.0 operationId: team.channel_UpdateMember parameters: - name: team-id @@ -20532,11 +20532,11 @@ paths: delete: tags: - teams.channel - summary: Delete conversationMember - description: Delete a conversationMember from a channel. + summary: Remove member from channel + description: Delete a conversationMember from a channel. This operation is allowed only for channels with a membershipType value of private or shared. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/conversationmember-delete?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/channel-delete-members?view=graph-rest-1.0 operationId: team.channel_DeleteMember parameters: - name: team-id @@ -70976,17 +70976,17 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are available, away, beRightBack, busy, doNotDisturb, offline, outOfOffice, presenceUnknown.' nullable: true availability: type: string - description: 'The base presence information for a user. Possible values are Available, availableIdle, Away, beRightBack, Busy, busyIdle, DoNotDisturb, Offline, presenceUnknown.' + description: 'The base presence information for a user. Possible values are available, away, beRightBack, busy, doNotDisturb, focusing, inACall, inAMeeting, offline, presenting, presenceUnknown.' nullable: true outOfOfficeSettings: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' sequenceNumber: type: string - description: The lexicographically sortable string stamp that represents the version of a presence object. + description: The lexicographically sortable String stamp that represents the version of a presence object. nullable: true readOnly: true statusMessage: @@ -73905,6 +73905,10 @@ components: type: boolean description: Indicates whether breakout rooms are enabled for the meeting. nullable: true + allowCopyingAndSharingMeetingContent: + type: boolean + description: Indicates whether the ability to copy and share meeting content is enabled for the meeting. + nullable: true allowedLobbyAdmitters: $ref: '#/components/schemas/microsoft.graph.allowedLobbyAdmitterRoles' allowedPresenters: @@ -73945,6 +73949,7 @@ components: $ref: '#/components/schemas/microsoft.graph.chatRestrictions' isEndToEndEncryptionEnabled: type: boolean + description: Indicates whether end-to-end encryption (E2EE) is enabled for the online meeting. nullable: true isEntryExitAnnounced: type: boolean @@ -74483,37 +74488,37 @@ components: properties: allowAutoFilter: type: boolean - description: Represents the worksheet protection option of allowing using auto filter feature. + description: Indicates whether the worksheet protection option to allow the use of the autofilter feature is enabled. allowDeleteColumns: type: boolean - description: Represents the worksheet protection option of allowing deleting columns. + description: Indicates whether the worksheet protection option to allow deleting columns is enabled. allowDeleteRows: type: boolean - description: Represents the worksheet protection option of allowing deleting rows. + description: Indicates whether the worksheet protection option to allow deleting rows is enabled. allowFormatCells: type: boolean - description: Represents the worksheet protection option of allowing formatting cells. + description: Indicates whether the worksheet protection option to allow formatting cells is enabled. allowFormatColumns: type: boolean - description: Represents the worksheet protection option of allowing formatting columns. + description: Indicates whether the worksheet protection option to allow formatting columns is enabled. allowFormatRows: type: boolean - description: Represents the worksheet protection option of allowing formatting rows. + description: Indicates whether the worksheet protection option to allow formatting rows is enabled. allowInsertColumns: type: boolean - description: Represents the worksheet protection option of allowing inserting columns. + description: Indicates whether the worksheet protection option to allow inserting columns is enabled. allowInsertHyperlinks: type: boolean - description: Represents the worksheet protection option of allowing inserting hyperlinks. + description: Indicates whether the worksheet protection option to allow inserting hyperlinks is enabled. allowInsertRows: type: boolean - description: Represents the worksheet protection option of allowing inserting rows. + description: Indicates whether the worksheet protection option to allow inserting rows is enabled. allowPivotTables: type: boolean - description: Represents the worksheet protection option of allowing using pivot table feature. + description: Indicates whether the worksheet protection option to allow the use of the pivot table feature is enabled. allowSort: type: boolean - description: Represents the worksheet protection option of allowing using sort feature. + description: Indicates whether the worksheet protection option to allow the use of the sort feature is enabled. additionalProperties: type: object microsoft.graph.attendeeType: diff --git a/openApiDocs/v1.0/Users.Actions.yml b/openApiDocs/v1.0/Users.Actions.yml index 7f6daaa9b5..2454eb685f 100644 --- a/openApiDocs/v1.0/Users.Actions.yml +++ b/openApiDocs/v1.0/Users.Actions.yml @@ -4109,17 +4109,17 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are available, away, beRightBack, busy, doNotDisturb, offline, outOfOffice, presenceUnknown.' nullable: true availability: type: string - description: 'The base presence information for a user. Possible values are Available, availableIdle, Away, beRightBack, Busy, busyIdle, DoNotDisturb, Offline, presenceUnknown.' + description: 'The base presence information for a user. Possible values are available, away, beRightBack, busy, doNotDisturb, focusing, inACall, inAMeeting, offline, presenting, presenceUnknown.' nullable: true outOfOfficeSettings: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' sequenceNumber: type: string - description: The lexicographically sortable string stamp that represents the version of a presence object. + description: The lexicographically sortable String stamp that represents the version of a presence object. nullable: true readOnly: true statusMessage: @@ -7922,6 +7922,10 @@ components: type: boolean description: Indicates whether breakout rooms are enabled for the meeting. nullable: true + allowCopyingAndSharingMeetingContent: + type: boolean + description: Indicates whether the ability to copy and share meeting content is enabled for the meeting. + nullable: true allowedLobbyAdmitters: $ref: '#/components/schemas/microsoft.graph.allowedLobbyAdmitterRoles' allowedPresenters: @@ -7962,6 +7966,7 @@ components: $ref: '#/components/schemas/microsoft.graph.chatRestrictions' isEndToEndEncryptionEnabled: type: boolean + description: Indicates whether end-to-end encryption (E2EE) is enabled for the online meeting. nullable: true isEntryExitAnnounced: type: boolean @@ -17103,37 +17108,37 @@ components: properties: allowAutoFilter: type: boolean - description: Represents the worksheet protection option of allowing using auto filter feature. + description: Indicates whether the worksheet protection option to allow the use of the autofilter feature is enabled. allowDeleteColumns: type: boolean - description: Represents the worksheet protection option of allowing deleting columns. + description: Indicates whether the worksheet protection option to allow deleting columns is enabled. allowDeleteRows: type: boolean - description: Represents the worksheet protection option of allowing deleting rows. + description: Indicates whether the worksheet protection option to allow deleting rows is enabled. allowFormatCells: type: boolean - description: Represents the worksheet protection option of allowing formatting cells. + description: Indicates whether the worksheet protection option to allow formatting cells is enabled. allowFormatColumns: type: boolean - description: Represents the worksheet protection option of allowing formatting columns. + description: Indicates whether the worksheet protection option to allow formatting columns is enabled. allowFormatRows: type: boolean - description: Represents the worksheet protection option of allowing formatting rows. + description: Indicates whether the worksheet protection option to allow formatting rows is enabled. allowInsertColumns: type: boolean - description: Represents the worksheet protection option of allowing inserting columns. + description: Indicates whether the worksheet protection option to allow inserting columns is enabled. allowInsertHyperlinks: type: boolean - description: Represents the worksheet protection option of allowing inserting hyperlinks. + description: Indicates whether the worksheet protection option to allow inserting hyperlinks is enabled. allowInsertRows: type: boolean - description: Represents the worksheet protection option of allowing inserting rows. + description: Indicates whether the worksheet protection option to allow inserting rows is enabled. allowPivotTables: type: boolean - description: Represents the worksheet protection option of allowing using pivot table feature. + description: Indicates whether the worksheet protection option to allow the use of the pivot table feature is enabled. allowSort: type: boolean - description: Represents the worksheet protection option of allowing using sort feature. + description: Indicates whether the worksheet protection option to allow the use of the sort feature is enabled. additionalProperties: type: object microsoft.graph.scheduleEntityTheme: diff --git a/openApiDocs/v1.0/Users.Functions.yml b/openApiDocs/v1.0/Users.Functions.yml index 3a99941d19..d2aa219663 100644 --- a/openApiDocs/v1.0/Users.Functions.yml +++ b/openApiDocs/v1.0/Users.Functions.yml @@ -3315,17 +3315,17 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are available, away, beRightBack, busy, doNotDisturb, offline, outOfOffice, presenceUnknown.' nullable: true availability: type: string - description: 'The base presence information for a user. Possible values are Available, availableIdle, Away, beRightBack, Busy, busyIdle, DoNotDisturb, Offline, presenceUnknown.' + description: 'The base presence information for a user. Possible values are available, away, beRightBack, busy, doNotDisturb, focusing, inACall, inAMeeting, offline, presenting, presenceUnknown.' nullable: true outOfOfficeSettings: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' sequenceNumber: type: string - description: The lexicographically sortable string stamp that represents the version of a presence object. + description: The lexicographically sortable String stamp that represents the version of a presence object. nullable: true readOnly: true statusMessage: @@ -7229,6 +7229,10 @@ components: type: boolean description: Indicates whether breakout rooms are enabled for the meeting. nullable: true + allowCopyingAndSharingMeetingContent: + type: boolean + description: Indicates whether the ability to copy and share meeting content is enabled for the meeting. + nullable: true allowedLobbyAdmitters: $ref: '#/components/schemas/microsoft.graph.allowedLobbyAdmitterRoles' allowedPresenters: @@ -7269,6 +7273,7 @@ components: $ref: '#/components/schemas/microsoft.graph.chatRestrictions' isEndToEndEncryptionEnabled: type: boolean + description: Indicates whether end-to-end encryption (E2EE) is enabled for the online meeting. nullable: true isEntryExitAnnounced: type: boolean @@ -16469,37 +16474,37 @@ components: properties: allowAutoFilter: type: boolean - description: Represents the worksheet protection option of allowing using auto filter feature. + description: Indicates whether the worksheet protection option to allow the use of the autofilter feature is enabled. allowDeleteColumns: type: boolean - description: Represents the worksheet protection option of allowing deleting columns. + description: Indicates whether the worksheet protection option to allow deleting columns is enabled. allowDeleteRows: type: boolean - description: Represents the worksheet protection option of allowing deleting rows. + description: Indicates whether the worksheet protection option to allow deleting rows is enabled. allowFormatCells: type: boolean - description: Represents the worksheet protection option of allowing formatting cells. + description: Indicates whether the worksheet protection option to allow formatting cells is enabled. allowFormatColumns: type: boolean - description: Represents the worksheet protection option of allowing formatting columns. + description: Indicates whether the worksheet protection option to allow formatting columns is enabled. allowFormatRows: type: boolean - description: Represents the worksheet protection option of allowing formatting rows. + description: Indicates whether the worksheet protection option to allow formatting rows is enabled. allowInsertColumns: type: boolean - description: Represents the worksheet protection option of allowing inserting columns. + description: Indicates whether the worksheet protection option to allow inserting columns is enabled. allowInsertHyperlinks: type: boolean - description: Represents the worksheet protection option of allowing inserting hyperlinks. + description: Indicates whether the worksheet protection option to allow inserting hyperlinks is enabled. allowInsertRows: type: boolean - description: Represents the worksheet protection option of allowing inserting rows. + description: Indicates whether the worksheet protection option to allow inserting rows is enabled. allowPivotTables: type: boolean - description: Represents the worksheet protection option of allowing using pivot table feature. + description: Indicates whether the worksheet protection option to allow the use of the pivot table feature is enabled. allowSort: type: boolean - description: Represents the worksheet protection option of allowing using sort feature. + description: Indicates whether the worksheet protection option to allow the use of the sort feature is enabled. additionalProperties: type: object microsoft.graph.scheduleEntityTheme: diff --git a/openApiDocs/v1.0/Users.yml b/openApiDocs/v1.0/Users.yml index 6f290fa8fb..dfe1871899 100644 --- a/openApiDocs/v1.0/Users.yml +++ b/openApiDocs/v1.0/Users.yml @@ -73,11 +73,11 @@ paths: post: tags: - users.user - summary: Create user - description: Create a new user object. + summary: Create User + description: "Create a new user.\nThe request body contains the user to create. At a minimum, you must specify the required properties for the user. You can optionally specify any other writable properties." externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-onboarding-user-create?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/user-post-users?view=graph-rest-1.0 operationId: user_CreateUser requestBody: description: New entity @@ -152,7 +152,7 @@ paths: description: Update the properties of a user object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/user-update?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-onboarding-user-update?view=graph-rest-1.0 operationId: user_UpdateUser parameters: - name: user-id @@ -183,11 +183,11 @@ paths: delete: tags: - users.user - summary: Delete user - description: Deletes a user. + summary: Delete a user + description: 'Delete a user object. When deleted, user resources, including their mailbox and license assignments, are moved to a temporary container and if the user is restored within 30 days, these objects are restored to them. The user is also restored to any groups they were a member of. After 30 days and if not restored, the user object is permanently deleted and their assigned resources freed. To manage the deleted user object, see deletedItems.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-mam-user-delete?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/user-delete?view=graph-rest-1.0 operationId: user_DeleteUser parameters: - name: user-id @@ -11494,7 +11494,7 @@ paths: description: Update the properties of a user object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/user-update?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/intune-onboarding-user-update?view=graph-rest-1.0 operationId: user_UpdateUserGraphBPreUserPrincipalName parameters: - name: userPrincipalName @@ -11525,11 +11525,11 @@ paths: delete: tags: - users.user - summary: Delete user - description: Deletes a user. + summary: Delete a user + description: 'Delete a user object. When deleted, user resources, including their mailbox and license assignments, are moved to a temporary container and if the user is restored within 30 days, these objects are restored to them. The user is also restored to any groups they were a member of. After 30 days and if not restored, the user object is permanently deleted and their assigned resources freed. To manage the deleted user object, see deletedItems.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/intune-mam-user-delete?view=graph-rest-1.0 + url: https://learn.microsoft.com/graph/api/user-delete?view=graph-rest-1.0 operationId: user_DeleteUserGraphBPreUserPrincipalName parameters: - name: userPrincipalName @@ -16267,17 +16267,17 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are available, away, beRightBack, busy, doNotDisturb, offline, outOfOffice, presenceUnknown.' nullable: true availability: type: string - description: 'The base presence information for a user. Possible values are Available, availableIdle, Away, beRightBack, Busy, busyIdle, DoNotDisturb, Offline, presenceUnknown.' + description: 'The base presence information for a user. Possible values are available, away, beRightBack, busy, doNotDisturb, focusing, inACall, inAMeeting, offline, presenting, presenceUnknown.' nullable: true outOfOfficeSettings: $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' sequenceNumber: type: string - description: The lexicographically sortable string stamp that represents the version of a presence object. + description: The lexicographically sortable String stamp that represents the version of a presence object. nullable: true readOnly: true statusMessage: @@ -21223,6 +21223,10 @@ components: type: boolean description: Indicates whether breakout rooms are enabled for the meeting. nullable: true + allowCopyingAndSharingMeetingContent: + type: boolean + description: Indicates whether the ability to copy and share meeting content is enabled for the meeting. + nullable: true allowedLobbyAdmitters: $ref: '#/components/schemas/microsoft.graph.allowedLobbyAdmitterRoles' allowedPresenters: @@ -21263,6 +21267,7 @@ components: $ref: '#/components/schemas/microsoft.graph.chatRestrictions' isEndToEndEncryptionEnabled: type: boolean + description: Indicates whether end-to-end encryption (E2EE) is enabled for the online meeting. nullable: true isEntryExitAnnounced: type: boolean @@ -30302,37 +30307,37 @@ components: properties: allowAutoFilter: type: boolean - description: Represents the worksheet protection option of allowing using auto filter feature. + description: Indicates whether the worksheet protection option to allow the use of the autofilter feature is enabled. allowDeleteColumns: type: boolean - description: Represents the worksheet protection option of allowing deleting columns. + description: Indicates whether the worksheet protection option to allow deleting columns is enabled. allowDeleteRows: type: boolean - description: Represents the worksheet protection option of allowing deleting rows. + description: Indicates whether the worksheet protection option to allow deleting rows is enabled. allowFormatCells: type: boolean - description: Represents the worksheet protection option of allowing formatting cells. + description: Indicates whether the worksheet protection option to allow formatting cells is enabled. allowFormatColumns: type: boolean - description: Represents the worksheet protection option of allowing formatting columns. + description: Indicates whether the worksheet protection option to allow formatting columns is enabled. allowFormatRows: type: boolean - description: Represents the worksheet protection option of allowing formatting rows. + description: Indicates whether the worksheet protection option to allow formatting rows is enabled. allowInsertColumns: type: boolean - description: Represents the worksheet protection option of allowing inserting columns. + description: Indicates whether the worksheet protection option to allow inserting columns is enabled. allowInsertHyperlinks: type: boolean - description: Represents the worksheet protection option of allowing inserting hyperlinks. + description: Indicates whether the worksheet protection option to allow inserting hyperlinks is enabled. allowInsertRows: type: boolean - description: Represents the worksheet protection option of allowing inserting rows. + description: Indicates whether the worksheet protection option to allow inserting rows is enabled. allowPivotTables: type: boolean - description: Represents the worksheet protection option of allowing using pivot table feature. + description: Indicates whether the worksheet protection option to allow the use of the pivot table feature is enabled. allowSort: type: boolean - description: Represents the worksheet protection option of allowing using sort feature. + description: Indicates whether the worksheet protection option to allow the use of the sort feature is enabled. additionalProperties: type: object microsoft.graph.scheduleEntityTheme: